rhsa-2006_0676
Vulnerability from csaf_redhat
Published
2006-09-15 07:41
Modified
2024-11-22 00:30
Summary
Red Hat Security Advisory: seamonkey security update

Notes

Topic
Updated seamonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Two flaws were found in the way SeaMonkey processed certain regular expressions. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-4565, CVE-2006-4566) A flaw was found in the handling of Javascript timed events. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-4253) Daniel Bleichenbacher recently described an implementation error in RSA signature verification. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. SeaMonkey as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. (CVE-2006-4340) SeaMonkey did not properly prevent a frame in one domain from injecting content into a sub-frame that belongs to another domain, which facilitates website spoofing and other attacks (CVE-2006-4568) A flaw was found in SeaMonkey Messenger triggered when a HTML message contained a remote image pointing to a XBL script. An attacker could have created a carefully crafted message which would execute Javascript if certain actions were performed on the email by the recipient, even if Javascript was disabled. (CVE-2006-4570) A number of flaws were found in SeaMonkey. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-4571) Users of SeaMonkey or Mozilla are advised to upgrade to this update, which contains SeaMonkey version 1.0.5 that corrects these issues. For users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes Galeon. Galeon was a web browser based on the Mozilla Gecko layout engine.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nTwo flaws were found in the way SeaMonkey processed certain regular\nexpressions.  A malicious web page could crash the browser or possibly\nexecute arbitrary code as the user running SeaMonkey.  (CVE-2006-4565,\nCVE-2006-4566)\n\nA flaw was found in the handling of Javascript timed events. A malicious\nweb page could crash the browser or possibly execute arbitrary code as the\nuser running SeaMonkey. (CVE-2006-4253)\n\nDaniel Bleichenbacher recently described an implementation error in RSA\nsignature verification.  For RSA keys with exponent 3 it is possible for an\nattacker to forge a signature that would be incorrectly verified by the NSS\nlibrary. SeaMonkey as shipped trusts several root Certificate Authorities\nthat use exponent 3.  An attacker could have created a carefully crafted\nSSL certificate which be incorrectly trusted when their site was visited by\na victim. (CVE-2006-4340)\n\nSeaMonkey did not properly prevent a frame in one domain from injecting\ncontent into a sub-frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks (CVE-2006-4568)\n\nA flaw was found in SeaMonkey Messenger triggered when a HTML message\ncontained a remote image pointing to a XBL script.  An attacker could have\ncreated a carefully crafted message which would execute Javascript if\ncertain actions were performed on the email by the recipient, even if\nJavascript was disabled. (CVE-2006-4570)\n\nA number of flaws were found in SeaMonkey.  A malicious web page could\ncrash the browser or possibly execute arbitrary code as the user running\nSeaMonkey.  (CVE-2006-4571)\n\nUsers of SeaMonkey or Mozilla are advised to upgrade to this update, which\ncontains SeaMonkey version 1.0.5 that corrects these issues.\n\nFor users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes\nGaleon.  Galeon was a web browser based on the Mozilla Gecko layout engine.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0676",
        "url": "https://access.redhat.com/errata/RHSA-2006:0676"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#critical",
        "url": "http://www.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "206429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206429"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0676.json"
      }
    ],
    "title": "Red Hat Security Advisory: seamonkey security update",
    "tracking": {
      "current_release_date": "2024-11-22T00:30:45+00:00",
      "generator": {
        "date": "2024-11-22T00:30:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2006:0676",
      "initial_release_date": "2006-09-15T07:41:00+00:00",
      "revision_history": [
        {
          "date": "2006-09-15T07:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-09-15T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T00:30:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
                  "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-devel-0:0.10-0.4.el4.x86_64",
                "product": {
                  "name": "devhelp-devel-0:0.10-0.4.el4.x86_64",
                  "product_id": "devhelp-devel-0:0.10-0.4.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.4.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
                "product": {
                  "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
                  "product_id": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.4.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.4.el4.x86_64",
                "product": {
                  "name": "devhelp-0:0.10-0.4.el4.x86_64",
                  "product_id": "devhelp-0:0.10-0.4.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
                  "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-devel-0:0.10-0.4.el4.i386",
                "product": {
                  "name": "devhelp-devel-0:0.10-0.4.el4.i386",
                  "product_id": "devhelp-devel-0:0.10-0.4.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.4.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
                "product": {
                  "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
                  "product_id": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.4.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.4.el4.i386",
                "product": {
                  "name": "devhelp-0:0.10-0.4.el4.i386",
                  "product_id": "devhelp-0:0.10-0.4.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.src",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.src",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.4.el4.src",
                "product": {
                  "name": "devhelp-0:0.10-0.4.el4.src",
                  "product_id": "devhelp-0:0.10-0.4.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.src",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.src",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-devel-0:0.10-0.4.el4.ppc",
                "product": {
                  "name": "devhelp-devel-0:0.10-0.4.el4.ppc",
                  "product_id": "devhelp-devel-0:0.10-0.4.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.4.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
                "product": {
                  "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
                  "product_id": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.4.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.4.el4.ppc",
                "product": {
                  "name": "devhelp-0:0.10-0.4.el4.ppc",
                  "product_id": "devhelp-0:0.10-0.4.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
                  "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
                  "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
                  "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.4.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-devel-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-devel-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.4.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-devel-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-devel-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.4.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-devel-0:0.10-0.4.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-devel-0:0.10-0.4.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-4253",
      "discovery_date": "2006-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618177"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3.  NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie.  Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability.  NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4253"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618177",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618177"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4253",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4253"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253"
        }
      ],
      "release_date": "2006-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4340",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618183"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339.  NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4340"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618183",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618183"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4340",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4340"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4565",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618191"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a \"minimal quantifier.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618191",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618191"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4566",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618192"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4566"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618192",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618192"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4568",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618194"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 allows remote attackers to bypass the security model and inject content into the sub-frame of another site via targetWindow.frames[n].document.open(), which facilitates spoofing and other attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4568"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618194",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618194"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4570",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618196"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4570"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618196",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618196"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4570",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4570"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4570",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4570"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4571",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "209167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.5-0.1.el3.src",
          "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.5-0.1.el3.src",
          "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.5-0.1.el3.src",
          "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.4.el4.i386",
          "4AS:devhelp-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-0:0.10-0.4.el4.src",
          "4AS:devhelp-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.5-0.1.el4.src",
          "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.4.el4.src",
          "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.4.el4.i386",
          "4ES:devhelp-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-0:0.10-0.4.el4.src",
          "4ES:devhelp-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.5-0.1.el4.src",
          "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.4.el4.i386",
          "4WS:devhelp-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-0:0.10-0.4.el4.src",
          "4WS:devhelp-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.5-0.1.el4.src",
          "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4571"
        },
        {
          "category": "external",
          "summary": "RHBZ#209167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4571",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4571"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-09-15T07:41:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr",
          "product_ids": [
            "3AS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.5-0.1.el3.src",
            "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.5-0.1.el3.src",
            "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.5-0.1.el3.src",
            "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.4.el4.i386",
            "4AS:devhelp-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-0:0.10-0.4.el4.src",
            "4AS:devhelp-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.5-0.1.el4.src",
            "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.4.el4.src",
            "4Desktop:devhelp-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.4.el4.i386",
            "4ES:devhelp-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-0:0.10-0.4.el4.src",
            "4ES:devhelp-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.4.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.5-0.1.el4.src",
            "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.4.el4.i386",
            "4WS:devhelp-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-0:0.10-0.4.el4.src",
            "4WS:devhelp-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.4.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.4.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.5-0.1.el4.src",
            "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0676"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.