Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-2869 (GCVE-0-2007-2869)
Vulnerability from cvelistv5
Published
2007-06-01 00:00
Modified
2024-08-07 13:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T13:57:53.959Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"name": "DSA-1308",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"name": "MDKSA-2007:120",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"name": "20070531 FLEA-2007-0023-1: firefox",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"name": "25647",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25647"
},
{
"name": "firefox-autocomplete-dos(34612)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"name": "HPSBUX02153",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "SUSE-SA:2007:036",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"name": "GLSA-200706-06",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"name": "25635",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25635"
},
{
"name": "25534",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25534"
},
{
"name": "ADV-2007-1994",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"name": "RHSA-2007:0400",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"name": "SSA:2007-152-02",
"tags": [
"vendor-advisory",
"x_refsource_SLACKWARE",
"x_transferred"
],
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"name": "25533",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25533"
},
{
"name": "oval:org.mitre.oval:def:11208",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"name": "DSA-1306",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"name": "25858",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25858"
},
{
"name": "USN-468-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"name": "RHSA-2007:0401",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"name": "25476",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25476"
},
{
"name": "MDKSA-2007:126",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"name": "35135",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/35135"
},
{
"name": "SSRT061181",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "24242",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/24242"
},
{
"name": "25750",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25750"
},
{
"name": "25490",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25490"
},
{
"name": "RHSA-2007:0402",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"name": "TA07-151A",
"tags": [
"third-party-advisory",
"x_refsource_CERT",
"x_transferred"
],
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"name": "25685",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25685"
},
{
"name": "1018154",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id?1018154"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2007-05-30T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-16T14:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"name": "DSA-1308",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"name": "MDKSA-2007:120",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"name": "20070531 FLEA-2007-0023-1: firefox",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"name": "25647",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25647"
},
{
"name": "firefox-autocomplete-dos(34612)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"name": "HPSBUX02153",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "SUSE-SA:2007:036",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"name": "GLSA-200706-06",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"name": "25635",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25635"
},
{
"name": "25534",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25534"
},
{
"name": "ADV-2007-1994",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"name": "RHSA-2007:0400",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"name": "SSA:2007-152-02",
"tags": [
"vendor-advisory",
"x_refsource_SLACKWARE"
],
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"name": "25533",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25533"
},
{
"name": "oval:org.mitre.oval:def:11208",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"name": "DSA-1306",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"name": "25858",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25858"
},
{
"name": "USN-468-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"name": "RHSA-2007:0401",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"name": "25476",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25476"
},
{
"name": "MDKSA-2007:126",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"name": "35135",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/35135"
},
{
"name": "SSRT061181",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "24242",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/24242"
},
{
"name": "25750",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25750"
},
{
"name": "25490",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25490"
},
{
"name": "RHSA-2007:0402",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"name": "TA07-151A",
"tags": [
"third-party-advisory",
"x_refsource_CERT"
],
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"name": "25685",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25685"
},
{
"name": "1018154",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id?1018154"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2869",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"name": "DSA-1308",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"name": "MDKSA-2007:120",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"name": "20070531 FLEA-2007-0023-1: firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"name": "25647",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25647"
},
{
"name": "firefox-autocomplete-dos(34612)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "SUSE-SA:2007:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"name": "GLSA-200706-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"name": "25635",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25635"
},
{
"name": "25534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25534"
},
{
"name": "ADV-2007-1994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"name": "RHSA-2007:0400",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"name": "SSA:2007-152-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"name": "25533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25533"
},
{
"name": "oval:org.mitre.oval:def:11208",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"name": "DSA-1306",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"name": "https://issues.rpath.com/browse/RPL-1424",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"name": "25858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25858"
},
{
"name": "USN-468-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"name": "RHSA-2007:0401",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"name": "25476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25476"
},
{
"name": "MDKSA-2007:126",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"name": "35135",
"refsource": "OSVDB",
"url": "http://osvdb.org/35135"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "24242",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24242"
},
{
"name": "25750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25750"
},
{
"name": "25490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25490"
},
{
"name": "RHSA-2007:0402",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"name": "TA07-151A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"name": "25685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25685"
},
{
"name": "1018154",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018154"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2007-2869",
"datePublished": "2007-06-01T00:00:00",
"dateReserved": "2007-05-29T00:00:00",
"dateUpdated": "2024-08-07T13:57:53.959Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2007-2869\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-06-01T00:30:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.\"},{\"lang\":\"es\",\"value\":\"La caracter\u00edstica de automcompletado de formularios en el Mozilla Firefox 1.5.x anterior al 1.5.0.12 y el 2.x anterior al 2.0.0.4 y, posiblemente, versiones anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (agotamiento de CPU temporal persistente) a trav\u00e9s de un n\u00famero grande de caracteres en el formulario entregado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB88E86-6E83-4A59-9266-8B98AA91774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D6BF5B1-86D1-47FE-9D9C-735718F94874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D15CE0-69DF-4EFD-801E-96A4D6AABEDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F38886-C25A-4C6B-93E7-36461405BA99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C65D2670-F37F-48CB-804A-D35BB1C27D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8E5194-7B34-4802-BDA6-6A86EB5EDE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2917BD67-CE81-4B94-B241-D4A9DDA60319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A524A94E-F19B-42B9-AA8E-171751C339AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F71436CF-F756-44E0-8E69-6951F6B3E54A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"582EE839-B83F-4908-9780-D0C92DC44FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3487FA64-BE04-42CA-861E-3DAC097D7D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D956DC-C73B-439F-8D79-8239207CC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E2C7E7-56C0-466C-BB08-5EB43922C4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"462E135A-5616-46CC-A9C0-5A7A0526ACC6\"}]}]}],\"references\":[{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/35135\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25476\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25490\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25533\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25534\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25635\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25647\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25685\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25750\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25858\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200706-06.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1306\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1308\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:120\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:126\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-13.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_36_mozilla.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0400.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0401.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0402.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/470172/100/200/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/24242\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1018154\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-468-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-151A.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/1994\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/34612\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1424\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/35135\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25476\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25490\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25533\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25534\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25635\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25647\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25685\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25858\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200706-06.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1306\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1308\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:126\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-13.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_36_mozilla.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0400.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0401.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0402.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/470172/100/200/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/24242\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1018154\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-468-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-151A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/1994\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/34612\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1424\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
rhsa-2007:0401
Vulnerability from csaf_redhat
Published
2007-05-31 01:50
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Thunderbird to crash or potentially execute arbitrary code
as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)
Several denial of service flaws were found in the way Thunderbird handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Thunderbird from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Thunderbird processed certain APOP
authentication requests. By sending certain responses when Thunderbird
attempted to authenticate against an APOP server, a remote attacker could
potentially acquire certain portions of a user's authentication
credentials. (CVE-2007-1558)
A flaw was found in the way Thunderbird displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Thunderbird to crash or potentially execute arbitrary code\nas the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)\n\nSeveral denial of service flaws were found in the way Thunderbird handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Thunderbird from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Thunderbird processed certain APOP\nauthentication requests. By sending certain responses when Thunderbird\nattempted to authenticate against an APOP server, a remote attacker could\npotentially acquire certain portions of a user\u0027s authentication\ncredentials. (CVE-2007-1558)\n\nA flaw was found in the way Thunderbird displayed certain web content. A\nmalicious web page could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Thunderbird are advised to apply this update, which contains\nThunderbird version 1.5.0.12 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0401",
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
},
{
"category": "external",
"summary": "241671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241671"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0401.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T12:52:16+00:00",
"generator": {
"date": "2025-10-09T12:52:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2007:0401",
"initial_release_date": "2007-05-31T01:50:00+00:00",
"revision_history": [
{
"date": "2007-05-31T01:50:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T12:52:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product_id": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386",
"product_id": "thunderbird-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.src",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.src",
"product_id": "thunderbird-0:1.5.0.12-1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.src"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1558",
"discovery_date": "2007-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241191"
}
],
"notes": [
{
"category": "description",
"text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1558"
},
{
"category": "external",
"summary": "RHBZ#241191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
rhsa-2007:0400
Vulnerability from csaf_redhat
Published
2007-05-31 01:30
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Firefox to crash or potentially execute arbitrary code as the user
running Firefox. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way Firefox handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary
port-scan of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way Firefox handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Firefox from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Firefox handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way Firefox displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Firefox are advised to upgrade to these erratum packages, which
contain Firefox version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Firefox to crash or potentially execute arbitrary code as the user\nrunning Firefox. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way Firefox handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary\nport-scan of machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way Firefox handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Firefox from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Firefox handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way Firefox displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain Firefox version 1.5.0.12 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0400",
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241670"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0400.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T12:52:16+00:00",
"generator": {
"date": "2025-10-09T12:52:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2007:0400",
"initial_release_date": "2007-05-31T01:30:00+00:00",
"revision_history": [
{
"date": "2007-05-31T01:30:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T11:44:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64",
"product_id": "devhelp-devel-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-0:0.12-11.el5.x86_64",
"product_id": "devhelp-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64",
"product_id": "firefox-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.x86_64",
"product": {
"name": "yelp-0:2.16.0-15.el5.x86_64",
"product_id": "yelp-0:2.16.0-15.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.i386",
"product_id": "devhelp-devel-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-0:0.12-11.el5.i386",
"product_id": "devhelp-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.i386",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.i386",
"product_id": "firefox-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.i386",
"product": {
"name": "yelp-0:2.16.0-15.el5.i386",
"product_id": "yelp-0:2.16.0-15.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386",
"product_id": "firefox-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.src",
"product": {
"name": "devhelp-0:0.12-11.el5.src",
"product_id": "devhelp-0:0.12-11.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.src",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.src",
"product_id": "firefox-0:1.5.0.12-1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.src",
"product": {
"name": "yelp-0:2.16.0-15.el5.src",
"product_id": "yelp-0:2.16.0-15.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.src",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.src",
"product_id": "firefox-0:1.5.0.12-0.1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-0:0.12-11.el5.ia64",
"product_id": "devhelp-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.ia64",
"product_id": "devhelp-devel-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.ia64",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.ia64",
"product_id": "firefox-0:1.5.0.12-1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.ia64",
"product": {
"name": "yelp-0:2.16.0-15.el5.ia64",
"product_id": "yelp-0:2.16.0-15.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product_id": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-0:0.12-11.el5.ppc",
"product_id": "devhelp-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.ppc",
"product_id": "devhelp-devel-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.ppc",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.ppc",
"product_id": "firefox-0:1.5.0.12-1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.ppc",
"product": {
"name": "yelp-0:2.16.0-15.el5.ppc",
"product_id": "yelp-0:2.16.0-15.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product_id": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-0:0.12-11.el5.s390x",
"product_id": "devhelp-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.s390x",
"product_id": "devhelp-devel-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.s390x",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.s390x",
"product_id": "firefox-0:1.5.0.12-1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.s390x",
"product": {
"name": "yelp-0:2.16.0-15.el5.s390x",
"product_id": "yelp-0:2.16.0-15.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product_id": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-0:0.12-11.el5.s390",
"product_id": "devhelp-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.s390",
"product_id": "devhelp-devel-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.s390",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.s390",
"product_id": "firefox-0:1.5.0.12-1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390",
"product_id": "firefox-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.src"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.src"
},
"product_reference": "yelp-0:2.16.0-15.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.src"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.src"
},
"product_reference": "yelp-0:2.16.0-15.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1562",
"discovery_date": "2007-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618368"
}
],
"notes": [
{
"category": "description",
"text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1562"
},
{
"category": "external",
"summary": "RHBZ#1618368",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562"
}
],
"release_date": "2007-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2870",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618370"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2870"
},
{
"category": "external",
"summary": "RHBZ#1618370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
RHSA-2007:0401
Vulnerability from csaf_redhat
Published
2007-05-31 01:50
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Thunderbird to crash or potentially execute arbitrary code
as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)
Several denial of service flaws were found in the way Thunderbird handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Thunderbird from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Thunderbird processed certain APOP
authentication requests. By sending certain responses when Thunderbird
attempted to authenticate against an APOP server, a remote attacker could
potentially acquire certain portions of a user's authentication
credentials. (CVE-2007-1558)
A flaw was found in the way Thunderbird displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Thunderbird to crash or potentially execute arbitrary code\nas the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)\n\nSeveral denial of service flaws were found in the way Thunderbird handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Thunderbird from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Thunderbird processed certain APOP\nauthentication requests. By sending certain responses when Thunderbird\nattempted to authenticate against an APOP server, a remote attacker could\npotentially acquire certain portions of a user\u0027s authentication\ncredentials. (CVE-2007-1558)\n\nA flaw was found in the way Thunderbird displayed certain web content. A\nmalicious web page could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Thunderbird are advised to apply this update, which contains\nThunderbird version 1.5.0.12 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0401",
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
},
{
"category": "external",
"summary": "241671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241671"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0401.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T12:52:16+00:00",
"generator": {
"date": "2025-10-09T12:52:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2007:0401",
"initial_release_date": "2007-05-31T01:50:00+00:00",
"revision_history": [
{
"date": "2007-05-31T01:50:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T12:52:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product_id": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386",
"product_id": "thunderbird-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.src",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.src",
"product_id": "thunderbird-0:1.5.0.12-1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.src"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1558",
"discovery_date": "2007-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241191"
}
],
"notes": [
{
"category": "description",
"text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1558"
},
{
"category": "external",
"summary": "RHBZ#241191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
RHSA-2007:0402
Vulnerability from csaf_redhat
Published
2007-05-31 02:47
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as
the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary port-scan
of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way SeaMonkey handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent SeaMonkey from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way SeaMonkey processed certain APOP authentication
requests. By sending certain responses when SeaMonkey attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)
A flaw was found in the way SeaMonkey handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.9 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as\nthe user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way SeaMonkey handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary port-scan\nof machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way SeaMonkey handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent SeaMonkey from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way SeaMonkey processed certain APOP authentication\nrequests. By sending certain responses when SeaMonkey attempted to\nauthenticate against an APOP server, a remote attacker could potentially\nacquire certain portions of a user\u0027s authentication credentials.\n(CVE-2007-1558)\n\nA flaw was found in the way SeaMonkey handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way SeaMonkey displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871) \n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain SeaMonkey version 1.0.9 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0402",
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241672"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0402.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T12:52:17+00:00",
"generator": {
"date": "2025-10-09T12:52:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2007:0402",
"initial_release_date": "2007-05-31T02:47:00+00:00",
"revision_history": [
{
"date": "2007-05-31T02:47:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T13:31:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux Advanced Workstation 2.1",
"product": {
"name": "Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 2.1",
"product": {
"name": "Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 2.1",
"product": {
"name": "Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.src",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.src",
"product_id": "seamonkey-0:1.0.9-0.1.el2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.src",
"product_id": "seamonkey-0:1.0.9-0.1.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.src",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.src",
"product_id": "seamonkey-0:1.0.9-2.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.src",
"product": {
"name": "devhelp-0:0.10-0.8.el4.src",
"product_id": "devhelp-0:0.10-0.8.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-0:0.10-0.8.el4.i386",
"product_id": "devhelp-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386",
"product_id": "devhelp-devel-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1558",
"discovery_date": "2007-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241191"
}
],
"notes": [
{
"category": "description",
"text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1558"
},
{
"category": "external",
"summary": "RHBZ#241191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability"
},
{
"cve": "CVE-2007-1562",
"discovery_date": "2007-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618368"
}
],
"notes": [
{
"category": "description",
"text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1562"
},
{
"category": "external",
"summary": "RHBZ#1618368",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562"
}
],
"release_date": "2007-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2870",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618370"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2870"
},
{
"category": "external",
"summary": "RHBZ#1618370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
rhsa-2007_0400
Vulnerability from csaf_redhat
Published
2007-05-31 01:30
Modified
2024-11-22 01:10
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Firefox to crash or potentially execute arbitrary code as the user
running Firefox. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way Firefox handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary
port-scan of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way Firefox handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Firefox from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Firefox handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way Firefox displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Firefox are advised to upgrade to these erratum packages, which
contain Firefox version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Firefox to crash or potentially execute arbitrary code as the user\nrunning Firefox. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way Firefox handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary\nport-scan of machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way Firefox handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Firefox from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Firefox handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way Firefox displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain Firefox version 1.5.0.12 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0400",
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241670"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0400.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2024-11-22T01:10:13+00:00",
"generator": {
"date": "2024-11-22T01:10:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2007:0400",
"initial_release_date": "2007-05-31T01:30:00+00:00",
"revision_history": [
{
"date": "2007-05-31T01:30:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T11:44:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T01:10:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64",
"product_id": "devhelp-devel-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-0:0.12-11.el5.x86_64",
"product_id": "devhelp-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64",
"product_id": "firefox-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.x86_64",
"product": {
"name": "yelp-0:2.16.0-15.el5.x86_64",
"product_id": "yelp-0:2.16.0-15.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.i386",
"product_id": "devhelp-devel-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-0:0.12-11.el5.i386",
"product_id": "devhelp-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.i386",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.i386",
"product_id": "firefox-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.i386",
"product": {
"name": "yelp-0:2.16.0-15.el5.i386",
"product_id": "yelp-0:2.16.0-15.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386",
"product_id": "firefox-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.src",
"product": {
"name": "devhelp-0:0.12-11.el5.src",
"product_id": "devhelp-0:0.12-11.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.src",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.src",
"product_id": "firefox-0:1.5.0.12-1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.src",
"product": {
"name": "yelp-0:2.16.0-15.el5.src",
"product_id": "yelp-0:2.16.0-15.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.src",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.src",
"product_id": "firefox-0:1.5.0.12-0.1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-0:0.12-11.el5.ia64",
"product_id": "devhelp-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.ia64",
"product_id": "devhelp-devel-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.ia64",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.ia64",
"product_id": "firefox-0:1.5.0.12-1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.ia64",
"product": {
"name": "yelp-0:2.16.0-15.el5.ia64",
"product_id": "yelp-0:2.16.0-15.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product_id": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-0:0.12-11.el5.ppc",
"product_id": "devhelp-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.ppc",
"product_id": "devhelp-devel-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.ppc",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.ppc",
"product_id": "firefox-0:1.5.0.12-1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.ppc",
"product": {
"name": "yelp-0:2.16.0-15.el5.ppc",
"product_id": "yelp-0:2.16.0-15.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product_id": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-0:0.12-11.el5.s390x",
"product_id": "devhelp-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.s390x",
"product_id": "devhelp-devel-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.s390x",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.s390x",
"product_id": "firefox-0:1.5.0.12-1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.s390x",
"product": {
"name": "yelp-0:2.16.0-15.el5.s390x",
"product_id": "yelp-0:2.16.0-15.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product_id": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-0:0.12-11.el5.s390",
"product_id": "devhelp-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.s390",
"product_id": "devhelp-devel-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.s390",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.s390",
"product_id": "firefox-0:1.5.0.12-1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390",
"product_id": "firefox-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.src"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.src"
},
"product_reference": "yelp-0:2.16.0-15.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.src"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.src"
},
"product_reference": "yelp-0:2.16.0-15.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1562",
"discovery_date": "2007-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618368"
}
],
"notes": [
{
"category": "description",
"text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1562"
},
{
"category": "external",
"summary": "RHBZ#1618368",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562"
}
],
"release_date": "2007-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2870",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618370"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2870"
},
{
"category": "external",
"summary": "RHBZ#1618370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
rhsa-2007:0402
Vulnerability from csaf_redhat
Published
2007-05-31 02:47
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as
the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary port-scan
of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way SeaMonkey handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent SeaMonkey from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way SeaMonkey processed certain APOP authentication
requests. By sending certain responses when SeaMonkey attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)
A flaw was found in the way SeaMonkey handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.9 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as\nthe user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way SeaMonkey handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary port-scan\nof machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way SeaMonkey handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent SeaMonkey from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way SeaMonkey processed certain APOP authentication\nrequests. By sending certain responses when SeaMonkey attempted to\nauthenticate against an APOP server, a remote attacker could potentially\nacquire certain portions of a user\u0027s authentication credentials.\n(CVE-2007-1558)\n\nA flaw was found in the way SeaMonkey handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way SeaMonkey displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871) \n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain SeaMonkey version 1.0.9 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0402",
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241672"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0402.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T12:52:17+00:00",
"generator": {
"date": "2025-10-09T12:52:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2007:0402",
"initial_release_date": "2007-05-31T02:47:00+00:00",
"revision_history": [
{
"date": "2007-05-31T02:47:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T13:31:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux Advanced Workstation 2.1",
"product": {
"name": "Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 2.1",
"product": {
"name": "Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 2.1",
"product": {
"name": "Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.src",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.src",
"product_id": "seamonkey-0:1.0.9-0.1.el2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.src",
"product_id": "seamonkey-0:1.0.9-0.1.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.src",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.src",
"product_id": "seamonkey-0:1.0.9-2.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.src",
"product": {
"name": "devhelp-0:0.10-0.8.el4.src",
"product_id": "devhelp-0:0.10-0.8.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-0:0.10-0.8.el4.i386",
"product_id": "devhelp-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386",
"product_id": "devhelp-devel-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1558",
"discovery_date": "2007-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241191"
}
],
"notes": [
{
"category": "description",
"text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1558"
},
{
"category": "external",
"summary": "RHBZ#241191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability"
},
{
"cve": "CVE-2007-1562",
"discovery_date": "2007-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618368"
}
],
"notes": [
{
"category": "description",
"text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1562"
},
{
"category": "external",
"summary": "RHBZ#1618368",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562"
}
],
"release_date": "2007-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2870",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618370"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2870"
},
{
"category": "external",
"summary": "RHBZ#1618370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
RHSA-2007:0400
Vulnerability from csaf_redhat
Published
2007-05-31 01:30
Modified
2025-10-09 12:52
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Firefox to crash or potentially execute arbitrary code as the user
running Firefox. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way Firefox handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary
port-scan of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way Firefox handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Firefox from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Firefox handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way Firefox displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Firefox are advised to upgrade to these erratum packages, which
contain Firefox version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Firefox to crash or potentially execute arbitrary code as the user\nrunning Firefox. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way Firefox handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary\nport-scan of machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way Firefox handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Firefox from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Firefox handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way Firefox displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain Firefox version 1.5.0.12 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0400",
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241670"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0400.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T12:52:16+00:00",
"generator": {
"date": "2025-10-09T12:52:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2007:0400",
"initial_release_date": "2007-05-31T01:30:00+00:00",
"revision_history": [
{
"date": "2007-05-31T01:30:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T11:44:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:52:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64",
"product_id": "devhelp-devel-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.x86_64",
"product": {
"name": "devhelp-0:0.12-11.el5.x86_64",
"product_id": "devhelp-0:0.12-11.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64",
"product_id": "firefox-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.x86_64",
"product": {
"name": "yelp-0:2.16.0-15.el5.x86_64",
"product_id": "yelp-0:2.16.0-15.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.i386",
"product_id": "devhelp-devel-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.i386",
"product": {
"name": "devhelp-0:0.12-11.el5.i386",
"product_id": "devhelp-0:0.12-11.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.i386",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.i386",
"product_id": "firefox-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.i386",
"product": {
"name": "yelp-0:2.16.0-15.el5.i386",
"product_id": "yelp-0:2.16.0-15.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386",
"product_id": "firefox-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.src",
"product": {
"name": "devhelp-0:0.12-11.el5.src",
"product_id": "devhelp-0:0.12-11.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.src",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.src",
"product_id": "firefox-0:1.5.0.12-1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.src",
"product": {
"name": "yelp-0:2.16.0-15.el5.src",
"product_id": "yelp-0:2.16.0-15.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.src",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.src",
"product_id": "firefox-0:1.5.0.12-0.1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-0:0.12-11.el5.ia64",
"product_id": "devhelp-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.ia64",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.ia64",
"product_id": "devhelp-devel-0:0.12-11.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.ia64",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.ia64",
"product_id": "firefox-0:1.5.0.12-1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.ia64",
"product": {
"name": "yelp-0:2.16.0-15.el5.ia64",
"product_id": "yelp-0:2.16.0-15.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product_id": "firefox-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-0:0.12-11.el5.ppc",
"product_id": "devhelp-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.ppc",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.ppc",
"product_id": "devhelp-devel-0:0.12-11.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.ppc",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.ppc",
"product_id": "firefox-0:1.5.0.12-1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.ppc",
"product": {
"name": "yelp-0:2.16.0-15.el5.ppc",
"product_id": "yelp-0:2.16.0-15.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product_id": "firefox-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-0:0.12-11.el5.s390x",
"product_id": "devhelp-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.s390x",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.s390x",
"product_id": "devhelp-devel-0:0.12-11.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.s390x",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.s390x",
"product_id": "firefox-0:1.5.0.12-1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "yelp-0:2.16.0-15.el5.s390x",
"product": {
"name": "yelp-0:2.16.0-15.el5.s390x",
"product_id": "yelp-0:2.16.0-15.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp@2.16.0-15.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product_id": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-15.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product_id": "firefox-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product_id": "devhelp-debuginfo-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-0:0.12-11.el5.s390",
"product_id": "devhelp-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.12-11.el5.s390",
"product": {
"name": "devhelp-devel-0:0.12-11.el5.s390",
"product_id": "devhelp-devel-0:0.12-11.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.12-11.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-1.el5.s390",
"product": {
"name": "firefox-0:1.5.0.12-1.el5.s390",
"product_id": "firefox-0:1.5.0.12-1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-1.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product_id": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-1.el5?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_id": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390",
"product_id": "firefox-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.1.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.src"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.src"
},
"product_reference": "yelp-0:2.16.0-15.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.src"
},
"product_reference": "devhelp-0:0.12-11.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.i386"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.ia64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.ppc"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.s390"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.s390x"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.12-11.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:devhelp-devel-0:0.12-11.el5.x86_64"
},
"product_reference": "devhelp-devel-0:0.12-11.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.src"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.src"
},
"product_reference": "yelp-0:2.16.0-15.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.i386"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yelp-debuginfo-0:2.16.0-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
},
"product_reference": "yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1562",
"discovery_date": "2007-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618368"
}
],
"notes": [
{
"category": "description",
"text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1562"
},
{
"category": "external",
"summary": "RHBZ#1618368",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562"
}
],
"release_date": "2007-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2870",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618370"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2870"
},
{
"category": "external",
"summary": "RHBZ#1618370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:30:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:firefox-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-0:1.5.0.12-0.1.el4.src",
"4AS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.src",
"4Desktop:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-0:1.5.0.12-0.1.el4.src",
"4ES:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-0:1.5.0.12-0.1.el4.src",
"4WS:firefox-0:1.5.0.12-0.1.el4.x86_64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:firefox-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client-Workstation:devhelp-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-0:0.12-11.el5.src",
"5Client-Workstation:devhelp-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.i386",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ia64",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.ppc",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.s390x",
"5Client-Workstation:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:devhelp-0:0.12-11.el5.i386",
"5Client:devhelp-0:0.12-11.el5.ia64",
"5Client:devhelp-0:0.12-11.el5.ppc",
"5Client:devhelp-0:0.12-11.el5.s390",
"5Client:devhelp-0:0.12-11.el5.s390x",
"5Client:devhelp-0:0.12-11.el5.src",
"5Client:devhelp-0:0.12-11.el5.x86_64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Client:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Client:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Client:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Client:devhelp-devel-0:0.12-11.el5.i386",
"5Client:devhelp-devel-0:0.12-11.el5.ia64",
"5Client:devhelp-devel-0:0.12-11.el5.ppc",
"5Client:devhelp-devel-0:0.12-11.el5.s390",
"5Client:devhelp-devel-0:0.12-11.el5.s390x",
"5Client:devhelp-devel-0:0.12-11.el5.x86_64",
"5Client:firefox-0:1.5.0.12-1.el5.i386",
"5Client:firefox-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-0:1.5.0.12-1.el5.s390",
"5Client:firefox-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-0:1.5.0.12-1.el5.src",
"5Client:firefox-0:1.5.0.12-1.el5.x86_64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Client:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Client:yelp-0:2.16.0-15.el5.i386",
"5Client:yelp-0:2.16.0-15.el5.ia64",
"5Client:yelp-0:2.16.0-15.el5.ppc",
"5Client:yelp-0:2.16.0-15.el5.s390x",
"5Client:yelp-0:2.16.0-15.el5.src",
"5Client:yelp-0:2.16.0-15.el5.x86_64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Client:yelp-debuginfo-0:2.16.0-15.el5.x86_64",
"5Server:devhelp-0:0.12-11.el5.i386",
"5Server:devhelp-0:0.12-11.el5.ia64",
"5Server:devhelp-0:0.12-11.el5.ppc",
"5Server:devhelp-0:0.12-11.el5.s390",
"5Server:devhelp-0:0.12-11.el5.s390x",
"5Server:devhelp-0:0.12-11.el5.src",
"5Server:devhelp-0:0.12-11.el5.x86_64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.i386",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ia64",
"5Server:devhelp-debuginfo-0:0.12-11.el5.ppc",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390",
"5Server:devhelp-debuginfo-0:0.12-11.el5.s390x",
"5Server:devhelp-debuginfo-0:0.12-11.el5.x86_64",
"5Server:devhelp-devel-0:0.12-11.el5.i386",
"5Server:devhelp-devel-0:0.12-11.el5.ia64",
"5Server:devhelp-devel-0:0.12-11.el5.ppc",
"5Server:devhelp-devel-0:0.12-11.el5.s390",
"5Server:devhelp-devel-0:0.12-11.el5.s390x",
"5Server:devhelp-devel-0:0.12-11.el5.x86_64",
"5Server:firefox-0:1.5.0.12-1.el5.i386",
"5Server:firefox-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-0:1.5.0.12-1.el5.s390",
"5Server:firefox-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-0:1.5.0.12-1.el5.src",
"5Server:firefox-0:1.5.0.12-1.el5.x86_64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ia64",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.ppc",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.s390x",
"5Server:firefox-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server:yelp-0:2.16.0-15.el5.i386",
"5Server:yelp-0:2.16.0-15.el5.ia64",
"5Server:yelp-0:2.16.0-15.el5.ppc",
"5Server:yelp-0:2.16.0-15.el5.s390x",
"5Server:yelp-0:2.16.0-15.el5.src",
"5Server:yelp-0:2.16.0-15.el5.x86_64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.i386",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ia64",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.ppc",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.s390x",
"5Server:yelp-debuginfo-0:2.16.0-15.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0400"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
rhsa-2007_0401
Vulnerability from csaf_redhat
Published
2007-05-31 01:50
Modified
2024-11-22 01:10
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Thunderbird to crash or potentially execute arbitrary code
as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)
Several denial of service flaws were found in the way Thunderbird handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Thunderbird from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Thunderbird processed certain APOP
authentication requests. By sending certain responses when Thunderbird
attempted to authenticate against an APOP server, a remote attacker could
potentially acquire certain portions of a user's authentication
credentials. (CVE-2007-1558)
A flaw was found in the way Thunderbird displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Thunderbird to crash or potentially execute arbitrary code\nas the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)\n\nSeveral denial of service flaws were found in the way Thunderbird handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Thunderbird from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Thunderbird processed certain APOP\nauthentication requests. By sending certain responses when Thunderbird\nattempted to authenticate against an APOP server, a remote attacker could\npotentially acquire certain portions of a user\u0027s authentication\ncredentials. (CVE-2007-1558)\n\nA flaw was found in the way Thunderbird displayed certain web content. A\nmalicious web page could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Thunderbird are advised to apply this update, which contains\nThunderbird version 1.5.0.12 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0401",
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241671"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0401.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2024-11-22T01:10:18+00:00",
"generator": {
"date": "2024-11-22T01:10:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2007:0401",
"initial_release_date": "2007-05-31T01:50:00+00:00",
"revision_history": [
{
"date": "2007-05-31T01:50:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T12:52:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T01:10:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product_id": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386",
"product_id": "thunderbird-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-1.el5.src",
"product": {
"name": "thunderbird-0:1.5.0.12-1.el5.src",
"product_id": "thunderbird-0:1.5.0.12-1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.src"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1558",
"discovery_date": "2007-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241191"
}
],
"notes": [
{
"category": "description",
"text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1558"
},
{
"category": "external",
"summary": "RHBZ#241191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T01:50:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.src",
"4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.src",
"4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64",
"5Client:thunderbird-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-0:1.5.0.12-1.el5.src",
"5Client:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src",
"5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386",
"5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0401"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
rhsa-2007_0402
Vulnerability from csaf_redhat
Published
2007-05-31 02:47
Modified
2024-11-22 01:10
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as
the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary port-scan
of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way SeaMonkey handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent SeaMonkey from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way SeaMonkey processed certain APOP authentication
requests. By sending certain responses when SeaMonkey attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)
A flaw was found in the way SeaMonkey handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.9 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as\nthe user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way SeaMonkey handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary port-scan\nof machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way SeaMonkey handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent SeaMonkey from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way SeaMonkey processed certain APOP authentication\nrequests. By sending certain responses when SeaMonkey attempted to\nauthenticate against an APOP server, a remote attacker could potentially\nacquire certain portions of a user\u0027s authentication credentials.\n(CVE-2007-1558)\n\nA flaw was found in the way SeaMonkey handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way SeaMonkey displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871) \n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain SeaMonkey version 1.0.9 that corrects these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0402",
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "241672",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241672"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0402.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2024-11-22T01:10:22+00:00",
"generator": {
"date": "2024-11-22T01:10:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2007:0402",
"initial_release_date": "2007-05-31T02:47:00+00:00",
"revision_history": [
{
"date": "2007-05-31T02:47:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-01-09T13:31:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T01:10:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux Advanced Workstation 2.1",
"product": {
"name": "Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 2.1",
"product": {
"name": "Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 2.1",
"product": {
"name": "Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.src",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.src",
"product_id": "seamonkey-0:1.0.9-0.1.el2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.src",
"product_id": "seamonkey-0:1.0.9-0.1.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.src",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.src",
"product_id": "seamonkey-0:1.0.9-2.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.src",
"product": {
"name": "devhelp-0:0.10-0.8.el4.src",
"product_id": "devhelp-0:0.10-0.8.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-0:0.10-0.8.el4.i386",
"product_id": "devhelp-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.i386",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386",
"product_id": "devhelp-devel-0:0.10-0.8.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product_id": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product_id": "devhelp-devel-0:0.10-0.8.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-chat-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-mail-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product_id": "seamonkey-devel-0:1.0.9-2.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el2.src",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.src"
},
"product_reference": "devhelp-0:0.10-0.8.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.i386"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.ppc"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64"
},
"product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.src"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-1362",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1362"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-1558",
"discovery_date": "2007-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241191"
}
],
"notes": [
{
"category": "description",
"text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1558"
},
{
"category": "external",
"summary": "RHBZ#241191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558"
}
],
"release_date": "2007-04-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability"
},
{
"cve": "CVE-2007-1562",
"discovery_date": "2007-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618368"
}
],
"notes": [
{
"category": "description",
"text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-1562"
},
{
"category": "external",
"summary": "RHBZ#1618368",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562"
}
],
"release_date": "2007-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2867",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2867"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2868",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618369"
}
],
"notes": [
{
"category": "description",
"text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2868"
},
{
"category": "external",
"summary": "RHBZ#1618369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868"
}
],
"release_date": "2007-05-31T00:10:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2869",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2869"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
},
{
"cve": "CVE-2007-2870",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618370"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2870"
},
{
"category": "external",
"summary": "RHBZ#1618370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2007-2871",
"discovery_date": "2007-05-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "241840"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2871"
},
{
"category": "external",
"summary": "RHBZ#241840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871"
}
],
"release_date": "2007-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-05-31T02:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"2.1AS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-0:1.0.9-0.1.el2.src",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-0:1.0.9-0.1.el2.src",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-0:1.0.9-0.1.el2.src",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386",
"2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.1.el3.src",
"3AS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.1.el3.src",
"3ES:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.1.el3.src",
"3WS:seamonkey-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64",
"4AS:devhelp-0:0.10-0.8.el4.i386",
"4AS:devhelp-0:0.10-0.8.el4.ppc",
"4AS:devhelp-0:0.10-0.8.el4.src",
"4AS:devhelp-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4AS:devhelp-devel-0:0.10-0.8.el4.i386",
"4AS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4AS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4AS:seamonkey-0:1.0.9-2.el4.i386",
"4AS:seamonkey-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-0:1.0.9-2.el4.s390",
"4AS:seamonkey-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-0:1.0.9-2.el4.src",
"4AS:seamonkey-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4AS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4AS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4AS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4AS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4Desktop:devhelp-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-0:0.10-0.8.el4.src",
"4Desktop:devhelp-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.i386",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc",
"4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4Desktop:seamonkey-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-0:1.0.9-2.el4.src",
"4Desktop:seamonkey-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4ES:devhelp-0:0.10-0.8.el4.i386",
"4ES:devhelp-0:0.10-0.8.el4.ppc",
"4ES:devhelp-0:0.10-0.8.el4.src",
"4ES:devhelp-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4ES:devhelp-devel-0:0.10-0.8.el4.i386",
"4ES:devhelp-devel-0:0.10-0.8.el4.ppc",
"4ES:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4ES:seamonkey-0:1.0.9-2.el4.i386",
"4ES:seamonkey-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-0:1.0.9-2.el4.s390",
"4ES:seamonkey-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-0:1.0.9-2.el4.src",
"4ES:seamonkey-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.i386",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390",
"4ES:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.i386",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390",
"4ES:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.i386",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4ES:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390",
"4ES:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64",
"4WS:devhelp-0:0.10-0.8.el4.i386",
"4WS:devhelp-0:0.10-0.8.el4.ppc",
"4WS:devhelp-0:0.10-0.8.el4.src",
"4WS:devhelp-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc",
"4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64",
"4WS:devhelp-devel-0:0.10-0.8.el4.i386",
"4WS:devhelp-devel-0:0.10-0.8.el4.ppc",
"4WS:devhelp-devel-0:0.10-0.8.el4.x86_64",
"4WS:seamonkey-0:1.0.9-2.el4.i386",
"4WS:seamonkey-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-0:1.0.9-2.el4.s390",
"4WS:seamonkey-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-0:1.0.9-2.el4.src",
"4WS:seamonkey-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.i386",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-chat-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390",
"4WS:seamonkey-chat-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.i386",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-devel-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390",
"4WS:seamonkey-devel-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.i386",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ia64",
"4WS:seamonkey-mail-0:1.0.9-2.el4.ppc",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390",
"4WS:seamonkey-mail-0:1.0.9-2.el4.s390x",
"4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0402"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)"
}
]
}
CERTA-2007-AVI-245
Vulnerability from certfr_avis
None
Description
De nombreuses vulnérabilités dans les produits Mozilla permettent à un utilisateur distant malintentionné de provoquer un déni de service, d'exécuter du code arbitraire ou de porter atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Mozilla | Firefox | Mozilla Firefox 2.x ; | ||
| Mozilla | Thunderbird | Mozilla Thunderbird 2.x ; | ||
| Mozilla | Firefox | Mozilla Firefox 1.5.x ; | ||
| Mozilla | Thunderbird | Mozilla Thunderbird 1.5.x ; | ||
| Mozilla | N/A | Mozilla SeaMonkey 1.x. |
References
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mozilla Firefox 2.x ;",
"product": {
"name": "Firefox",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Mozilla Thunderbird 2.x ;",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Mozilla Firefox 1.5.x ;",
"product": {
"name": "Firefox",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Mozilla Thunderbird 1.5.x ;",
"product": {
"name": "Thunderbird",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
},
{
"description": "Mozilla SeaMonkey 1.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "Mozilla",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nDe nombreuses vuln\u00e9rabilit\u00e9s dans les produits Mozilla permettent \u00e0 un\nutilisateur distant malintentionn\u00e9 de provoquer un d\u00e9ni de service,\nd\u0027ex\u00e9cuter du code arbitraire ou de porter atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2007-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2867"
},
{
"name": "CVE-2007-1558",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1558"
},
{
"name": "CVE-2007-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2870"
},
{
"name": "CVE-2007-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2868"
},
{
"name": "CVE-2007-2871",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2871"
},
{
"name": "CVE-2007-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2869"
},
{
"name": "CVE-2007-1362",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1362"
}
],
"initial_release_date": "2007-06-01T00:00:00",
"last_revision_date": "2007-06-01T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla MFSA_2007-13 du 30 mai 2007 :",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla MFSA_2007-14 du 30 mai 2007 :",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-14.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2007:0402 du 30 mai 2007 :",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0402.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla MFSA_2007-12 du 30 mai 2007 :",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-12.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla MFSA_2007-17 du 30 mai 2007 :",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-17.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2007:0400 du 30 mai 2007 :",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0400.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2007:0401 du 30 mai 2007 :",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0401.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla MFSA_2007-16 du 30 mai 2007 :",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-16.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Mozilla MFSA_2007-15 du 30 mai 2007 :",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html"
}
],
"reference": "CERTA-2007-AVI-245",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2007-06-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": null,
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Mozilla",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 Mozilla du 30 mai 2007",
"url": null
}
]
}
gsd-2007-2869
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2007-2869",
"description": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"id": "GSD-2007-2869",
"references": [
"https://www.suse.com/security/cve/CVE-2007-2869.html",
"https://www.debian.org/security/2007/dsa-1308",
"https://www.debian.org/security/2007/dsa-1306",
"https://access.redhat.com/errata/RHSA-2007:0402",
"https://access.redhat.com/errata/RHSA-2007:0401",
"https://access.redhat.com/errata/RHSA-2007:0400",
"https://linux.oracle.com/cve/CVE-2007-2869.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2007-2869"
],
"details": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"id": "GSD-2007-2869",
"modified": "2023-12-13T01:21:37.922639Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2869",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"name": "DSA-1308",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"name": "MDKSA-2007:120",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"name": "20070531 FLEA-2007-0023-1: firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"name": "25647",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25647"
},
{
"name": "firefox-autocomplete-dos(34612)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "SUSE-SA:2007:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"name": "GLSA-200706-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"name": "25635",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25635"
},
{
"name": "25534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25534"
},
{
"name": "ADV-2007-1994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"name": "RHSA-2007:0400",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"name": "SSA:2007-152-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"name": "25533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25533"
},
{
"name": "oval:org.mitre.oval:def:11208",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"name": "DSA-1306",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"name": "https://issues.rpath.com/browse/RPL-1424",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"name": "25858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25858"
},
{
"name": "USN-468-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"name": "RHSA-2007:0401",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"name": "25476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25476"
},
{
"name": "MDKSA-2007:126",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"name": "35135",
"refsource": "OSVDB",
"url": "http://osvdb.org/35135"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "24242",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24242"
},
{
"name": "25750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25750"
},
{
"name": "25490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25490"
},
{
"name": "RHSA-2007:0402",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"name": "TA07-151A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"name": "25685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25685"
},
{
"name": "1018154",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018154"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2869"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-1424",
"refsource": "CONFIRM",
"tags": [],
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"name": "DSA-1306",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"name": "DSA-1308",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"name": "GLSA-200706-06",
"refsource": "GENTOO",
"tags": [],
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"name": "MDKSA-2007:120",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"name": "MDKSA-2007:126",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"name": "RHSA-2007:0400",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"name": "RHSA-2007:0401",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"name": "RHSA-2007:0402",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"name": "SSA:2007-152-02",
"refsource": "SLACKWARE",
"tags": [],
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"name": "SUSE-SA:2007:036",
"refsource": "SUSE",
"tags": [],
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"name": "USN-468-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"name": "TA07-151A",
"refsource": "CERT",
"tags": [
"US Government Resource"
],
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"name": "24242",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/24242"
},
{
"name": "1018154",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id?1018154"
},
{
"name": "25476",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25476"
},
{
"name": "25533",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25533"
},
{
"name": "25635",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25635"
},
{
"name": "25647",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25647"
},
{
"name": "25685",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25685"
},
{
"name": "25534",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25534"
},
{
"name": "25490",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25490"
},
{
"name": "25750",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25750"
},
{
"name": "25858",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/25858"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"tags": [],
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "ADV-2007-1994",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"name": "35135",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/35135"
},
{
"name": "firefox-autocomplete-dos(34612)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"name": "oval:org.mitre.oval:def:11208",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"name": "20070531 FLEA-2007-0023-1: firefox",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
}
},
"lastModifiedDate": "2018-10-16T16:46Z",
"publishedDate": "2007-06-01T00:30Z"
}
}
}
fkie_cve-2007-2869
Vulnerability from fkie_nvd
Published
2007-06-01 00:30
Modified
2025-04-09 00:30
Severity ?
Summary
The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.
References
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | ||
| secalert@redhat.com | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | ||
| secalert@redhat.com | http://osvdb.org/35135 | ||
| secalert@redhat.com | http://secunia.com/advisories/25476 | ||
| secalert@redhat.com | http://secunia.com/advisories/25490 | ||
| secalert@redhat.com | http://secunia.com/advisories/25533 | ||
| secalert@redhat.com | http://secunia.com/advisories/25534 | ||
| secalert@redhat.com | http://secunia.com/advisories/25635 | ||
| secalert@redhat.com | http://secunia.com/advisories/25647 | ||
| secalert@redhat.com | http://secunia.com/advisories/25685 | ||
| secalert@redhat.com | http://secunia.com/advisories/25750 | ||
| secalert@redhat.com | http://secunia.com/advisories/25858 | ||
| secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200706-06.xml | ||
| secalert@redhat.com | http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857 | ||
| secalert@redhat.com | http://www.debian.org/security/2007/dsa-1306 | ||
| secalert@redhat.com | http://www.debian.org/security/2007/dsa-1308 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2007:120 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2007:126 | ||
| secalert@redhat.com | http://www.mozilla.org/security/announce/2007/mfsa2007-13.html | Vendor Advisory | |
| secalert@redhat.com | http://www.novell.com/linux/security/advisories/2007_36_mozilla.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2007-0400.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2007-0401.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2007-0402.html | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/470172/100/200/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/24242 | ||
| secalert@redhat.com | http://www.securitytracker.com/id?1018154 | ||
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-468-1 | ||
| secalert@redhat.com | http://www.us-cert.gov/cas/techalerts/TA07-151A.html | US Government Resource | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2007/1994 | ||
| secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/34612 | ||
| secalert@redhat.com | https://issues.rpath.com/browse/RPL-1424 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://osvdb.org/35135 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25476 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25490 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25533 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25534 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25635 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25647 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25685 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25750 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25858 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200706-06.xml | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1306 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1308 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:120 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:126 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mozilla.org/security/announce/2007/mfsa2007-13.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2007_36_mozilla.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2007-0400.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2007-0401.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2007-0402.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/470172/100/200/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/24242 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1018154 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-468-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/cas/techalerts/TA07-151A.html | US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/1994 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/34612 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1424 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208 |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| mozilla | firefox | 1.5 | |
| mozilla | firefox | 1.5.0.1 | |
| mozilla | firefox | 1.5.0.2 | |
| mozilla | firefox | 1.5.0.3 | |
| mozilla | firefox | 1.5.0.4 | |
| mozilla | firefox | 1.5.0.5 | |
| mozilla | firefox | 1.5.0.6 | |
| mozilla | firefox | 1.5.0.7 | |
| mozilla | firefox | 1.5.0.8 | |
| mozilla | firefox | 1.5.0.9 | |
| mozilla | firefox | 1.5.0.10 | |
| mozilla | firefox | 1.5.0.11 | |
| mozilla | firefox | 2.0 | |
| mozilla | firefox | 2.0.0.1 | |
| mozilla | firefox | 2.0.0.2 | |
| mozilla | firefox | 2.0.0.3 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form."
},
{
"lang": "es",
"value": "La caracter\u00edstica de automcompletado de formularios en el Mozilla Firefox 1.5.x anterior al 1.5.0.12 y el 2.x anterior al 2.0.0.4 y, posiblemente, versiones anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (agotamiento de CPU temporal persistente) a trav\u00e9s de un n\u00famero grande de caracteres en el formulario entregado."
}
],
"id": "CVE-2007-2869",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
]
},
"published": "2007-06-01T00:30:00.000",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"source": "secalert@redhat.com",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"source": "secalert@redhat.com",
"url": "http://osvdb.org/35135"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25476"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25490"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25533"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25534"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25635"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25647"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25685"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25750"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/25858"
},
{
"source": "secalert@redhat.com",
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"source": "secalert@redhat.com",
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"source": "secalert@redhat.com",
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/24242"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securitytracker.com/id?1018154"
},
{
"source": "secalert@redhat.com",
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"US Government Resource"
],
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"source": "secalert@redhat.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"source": "secalert@redhat.com",
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://osvdb.org/35135"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25476"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25490"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25533"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25534"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25635"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25647"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25685"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25750"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/25858"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/24242"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id?1018154"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
],
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2007/1994"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-3wqr-6335-7cpw
Vulnerability from github
Published
2022-05-01 18:08
Modified
2022-05-01 18:08
VLAI Severity ?
Details
The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.
{
"affected": [],
"aliases": [
"CVE-2007-2869"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2007-06-01T00:30:00Z",
"severity": "MODERATE"
},
"details": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.",
"id": "GHSA-3wqr-6335-7cpw",
"modified": "2022-05-01T18:08:03Z",
"published": "2022-05-01T18:08:03Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
},
{
"type": "WEB",
"url": "https://issues.rpath.com/browse/RPL-1424"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
},
{
"type": "WEB",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"type": "WEB",
"url": "http://osvdb.org/35135"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25476"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25490"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25533"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25534"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25635"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25647"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25685"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25750"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25858"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
},
{
"type": "WEB",
"url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2007/dsa-1306"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2007/dsa-1308"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
},
{
"type": "WEB",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
},
{
"type": "WEB",
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/24242"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1018154"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-468-1"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/1994"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…