Action not permitted
Modal body text goes here.
CVE-2006-2786
Vulnerability from cvelistv5
Published
2006-06-02 20:00
Modified
2024-08-07 18:06
Severity ?
EPSS score ?
Summary
HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:06:26.045Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20709" }, { "name": "21176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-296-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/296-1/" }, { "name": "mozilla-http-response-smuggling(26844)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844" }, { "name": "USN-323-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9966", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966" }, { "name": "RHSA-2006:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "20376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20376" }, { "name": "RHSA-2006:0609", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21178" }, { "name": "1016202", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "21188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21183" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html" }, { "name": "USN-297-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22065" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20709" }, { "name": "21176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-296-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/296-1/" }, { "name": "mozilla-http-response-smuggling(26844)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844" }, { "name": "USN-323-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9966", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966" }, { "name": "RHSA-2006:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "20376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20376" }, { "name": "RHSA-2006:0609", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21178" }, { "name": "1016202", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "21188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21183" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html" }, { "name": "USN-297-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22065" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20709", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20709" }, { "name": "21176", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-296-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/296-1/" }, { "name": "mozilla-http-response-smuggling(26844)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844" }, { "name": "USN-323-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9966", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966" }, { "name": "RHSA-2006:0594", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "20376", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20376" }, { "name": "RHSA-2006:0609", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21178" }, { "name": "1016202", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "21188", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21183" }, { "name": "22066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html" }, { "name": "USN-297-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22065" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-2786", "datePublished": "2006-06-02T20:00:00", "dateReserved": "2006-06-02T00:00:00", "dateUpdated": "2024-08-07T18:06:26.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-2786\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-06-02T20:02:00.000\",\"lastModified\":\"2018-10-18T16:42:49.573\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0.3\",\"matchCriteriaId\":\"5879A639-89D1-4D9C-9D97-DDA6AB862271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0.3\",\"matchCriteriaId\":\"B80D96C6-E20A-48C4-B9E3-2452B9742F1D\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2006-0609.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20376\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20382\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20561\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20709\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21134\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21176\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21178\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21183\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21188\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21269\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21270\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21324\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21336\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21532\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21631\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22065\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22066\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016202\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016214\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1118\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1120\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1134\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:143\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:145\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2006/mfsa2006-33.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_35_mozilla.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0578.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0594.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0610.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0611.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/435795/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/446657/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/446658/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/18228\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2106\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3748\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3749\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0083\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/26844\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/296-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/296-2/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/297-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/323-1/\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2006_0594
Vulnerability from csaf_redhat
Published
2006-08-28 11:30
Modified
2024-11-22 00:27
Summary
Red Hat Security Advisory: seamonkey security update (was mozilla)
Notes
Topic
Updated seamonkey packages that fix several security bugs in the mozilla
packages are now available for Red Hat Enterprise Linux 2.1.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
The Mozilla Foundation has discontinued support for the Mozilla Suite. This
update deprecates the Mozilla Suite in Red Hat Enterprise Linux 2.1 in
favor of the supported SeaMonkey Suite.
This update also resolves a number of outstanding Mozilla security issues:
Several flaws were found in the way SeaMonkey processed certain javascript
actions. A malicious web page could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,
CVE-2006-3812)
Several denial of service flaws were found in the way SeaMonkey processed
certain web content. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running SeaMonkey.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,
CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)
Two flaws were found in the way SeaMonkey Messenger displayed malformed
inline vcard attachments. If a victim viewed an email message containing
a carefully crafted vcard it was possible to execute arbitrary code as the
user running SeaMonkey Messenger. (CVE-2006-2781, CVE-2006-3804)
A cross-site scripting flaw was found in the way SeaMonkey processed
Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web
page could execute a script within the browser that a web input sanitizer
could miss due to a malformed "script" tag. (CVE-2006-2783)
Several flaws were found in the way SeaMonkey processed certain javascript
actions. A malicious web page could conduct a cross-site scripting attack
or steal sensitive information (such as cookies owned by other domains).
(CVE-2006-3802, CVE-2006-3810)
A form file upload flaw was found in the way SeaMonkey handled javascript
input object mutation. A malicious web page could upload an arbitrary local
file at form submission time without user interaction. (CVE-2006-2782)
A denial of service flaw was found in the way SeaMonkey called the
crypto.signText() javascript function. A malicious web page could crash the
browser if the victim had a client certificate loaded. (CVE-2006-2778)
Two HTTP response smuggling flaws were found in the way SeaMonkey processed
certain invalid HTTP response headers. A malicious web site could return
specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)
A flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A
malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-3808)
A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page it was possible to
execute arbitrary code as the user running SeaMonkey. (CVE-2006-2788)
Users of Mozilla are advised to upgrade to this update, which contains
SeaMonkey version 1.0.3 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs in the mozilla\npackages are now available for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 2.1 in\nfavor of the supported SeaMonkey Suite.\n\nThis update also resolves a number of outstanding Mozilla security issues:\n\nSeveral flaws were found in the way SeaMonkey processed certain javascript\nactions. A malicious web page could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-2776,\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\nCVE-2006-3812)\n\nSeveral denial of service flaws were found in the way SeaMonkey processed\ncertain web content. A malicious web page could crash the browser or\npossibly execute arbitrary code as the user running SeaMonkey.\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nTwo flaws were found in the way SeaMonkey Messenger displayed malformed\ninline vcard attachments. If a victim viewed an email message containing\na carefully crafted vcard it was possible to execute arbitrary code as the\nuser running SeaMonkey Messenger. (CVE-2006-2781, CVE-2006-3804)\n\nA cross-site scripting flaw was found in the way SeaMonkey processed\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\npage could execute a script within the browser that a web input sanitizer\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\n\nSeveral flaws were found in the way SeaMonkey processed certain javascript\nactions. A malicious web page could conduct a cross-site scripting attack\nor steal sensitive information (such as cookies owned by other domains).\n(CVE-2006-3802, CVE-2006-3810)\n\nA form file upload flaw was found in the way SeaMonkey handled javascript\ninput object mutation. A malicious web page could upload an arbitrary local\nfile at form submission time without user interaction. (CVE-2006-2782)\n\nA denial of service flaw was found in the way SeaMonkey called the\ncrypto.signText() javascript function. A malicious web page could crash the\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\n\nTwo HTTP response smuggling flaws were found in the way SeaMonkey processed\ncertain invalid HTTP response headers. A malicious web site could return\nspecially crafted HTTP response headers which may bypass HTTP proxy\nrestrictions. (CVE-2006-2786)\n\nA flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A\nmalicious Proxy AutoConfig server could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-3808)\n\nA double free flaw was found in the way the nsIX509::getRawDER method was\ncalled. If a victim visited a carefully crafted web page it was possible to\nexecute arbitrary code as the user running SeaMonkey. (CVE-2006-2788)\n\nUsers of Mozilla are advised to upgrade to this update, which contains\nSeaMonkey version 1.0.3 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0594", "url": "https://access.redhat.com/errata/RHSA-2006:0594" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "198686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198686" }, { "category": "external", "summary": "198687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198687" }, { "category": "external", "summary": "200167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200167" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0594.json" } ], "title": "Red Hat Security Advisory: seamonkey security update (was mozilla)", "tracking": { "current_release_date": "2024-11-22T00:27:05+00:00", "generator": { "date": "2024-11-22T00:27:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0594", "initial_release_date": "2006-08-28T11:30:00+00:00", "revision_history": [ { "date": "2006-08-28T11:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-15T09:27:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:27:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2776", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618112" } ], "notes": [ { "category": "description", "text": "Certain privileged UI code in Mozilla Firefox and Thunderbird before 1.5.0.4 calls content-defined setters on an object prototype, which allows remote attackers to execute code at a higher privilege than intended.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2776" }, { "category": "external", "summary": "RHBZ#1618112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2776", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2778", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618113" } ], "notes": [ { "category": "description", "text": "The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2778" }, { "category": "external", "summary": "RHBZ#1618113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2779", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618114" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2779" }, { "category": "external", "summary": "RHBZ#1618114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2780", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618115" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via \"jsstr tagify,\" which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2780" }, { "category": "external", "summary": "RHBZ#1618115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2781", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "193963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in nsVCard.cpp in Mozilla Thunderbird before 1.5.0.4 and SeaMonkey before 1.0.2 allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via a VCard that contains invalid base64 characters.", "title": "Vulnerability description" }, { "category": "summary", "text": "(seamonkey): DOS/arbitrary code execution vuln with vcards", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2781" }, { "category": "external", "summary": "RHBZ#193963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(seamonkey): DOS/arbitrary code execution vuln with vcards" }, { "cve": "CVE-2006-2782", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618116" } ], "notes": [ { "category": "description", "text": "Firefox 1.5.0.2 does not fix all test cases associated with CVE-2006-1729, which allows remote attackers to read arbitrary files by inserting the target filename into a text box, then turning that box into a file upload control.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2782" }, { "category": "external", "summary": "RHBZ#1618116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2782", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2783", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618117" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2783" }, { "category": "external", "summary": "RHBZ#1618117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2784", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618118" } ], "notes": [ { "category": "description", "text": "The PLUGINSPAGE functionality in Mozilla Firefox before 1.5.0.4 allows remote user-assisted attackers to execute privileged code by tricking a user into installing missing plugins and selecting the \"Manual Install\" button, then using nested javascript: URLs. NOTE: the manual install button is used for downloading software from a remote web site, so this issue would not cross privilege boundaries if the user progresses to the point of installing malicious software from the attacker-controlled site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2784" }, { "category": "external", "summary": "RHBZ#1618118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2785", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618119" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 1.5.0.4 allows user-assisted remote attackers to inject arbitrary web script or HTML by tricking a user into (1) performing a \"View Image\" on a broken image in which the SRC attribute contains a Javascript URL, or (2) selecting \"Show only this frame\" on a frame whose SRC attribute contains a Javascript URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2785" }, { "category": "external", "summary": "RHBZ#1618119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2786", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618120" } ], "notes": [ { "category": "description", "text": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2786" }, { "category": "external", "summary": "RHBZ#1618120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2787", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618121" } ], "notes": [ { "category": "description", "text": "EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2787" }, { "category": "external", "summary": "RHBZ#1618121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2787", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2788", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618122" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the getRawDER function for nsIX509Cert in Firefox allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via certain Javascript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2788" }, { "category": "external", "summary": "RHBZ#1618122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-3113", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618135" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3113" }, { "category": "external", "summary": "RHBZ#1618135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3113", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3677", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618153" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3677" }, { "category": "external", "summary": "RHBZ#1618153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3801", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618161" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 does not properly clear a JavaScript reference to a frame or window, which leaves a pointer to a deleted object that allows remote attackers to execute arbitrary native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3801" }, { "category": "external", "summary": "RHBZ#1618161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3801", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3802", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618162" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3802" }, { "category": "external", "summary": "RHBZ#1618162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3802", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3803", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618163" } ], "notes": [ { "category": "description", "text": "Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3803" }, { "category": "external", "summary": "RHBZ#1618163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3803", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3804", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618164" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3804" }, { "category": "external", "summary": "RHBZ#1618164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3804", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3805", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618165" } ], "notes": [ { "category": "description", "text": "The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3805" }, { "category": "external", "summary": "RHBZ#1618165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3805", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3806", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618166" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified \"string function arguments.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3806" }, { "category": "external", "summary": "RHBZ#1618166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3807", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618167" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling \"named JavaScript functions\" that use the constructor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3807" }, { "category": "external", "summary": "RHBZ#1618167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3808", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote Proxy AutoConfig (PAC) servers to execute code with elevated privileges via a PAC script that sets the FindProxyForURL function to an eval method on a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3808" }, { "category": "external", "summary": "RHBZ#1618168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3808", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3809", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618169" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3809" }, { "category": "external", "summary": "RHBZ#1618169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3809", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3810", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618170" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3810" }, { "category": "external", "summary": "RHBZ#1618170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3810", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3811", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618171" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) \"anonymous box selectors outside of UA stylesheets,\" (5) stale references to \"removed nodes,\" and (6) running the crypto.generateCRMFRequest callback on deleted context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3811" }, { "category": "external", "summary": "RHBZ#1618171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3811", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3812", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "200455" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.", "title": "Vulnerability description" }, { "category": "summary", "text": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3812" }, { "category": "external", "summary": "RHBZ#200455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-28T11:30:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0594" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}" } ] }
rhsa-2006_0609
Vulnerability from csaf_redhat
Published
2006-08-02 18:39
Modified
2024-11-22 00:27
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs in the mozilla
package are now available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Seamonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
The Mozilla Foundation has discontinued support for the Mozilla Suite. This
update deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in
favor of the supported Seamonkey Suite.
This update also resolves a number of outstanding Mozilla security issues:
Several flaws were found in the way Seamonkey processed certain javascript
actions. A malicious web page could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,
CVE-2006-3812)
Several denial of service flaws were found in the way Seamonkey processed
certain web content. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running Seamonkey.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,
CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)
Two flaws were found in the way Seamonkey-mail displayed malformed
inline vcard attachments. If a victim viewed an email message containing
a carefully crafted vcard it was possible to execute arbitrary code as the
user running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)
A cross-site scripting flaw was found in the way Seamonkey processed
Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web
page could execute a script within the browser that a web input sanitizer
could miss due to a malformed "script" tag. (CVE-2006-2783)
Several flaws were found in the way Seamonkey processed certain javascript
actions. A malicious web page could conduct a cross-site scripting attack
or steal sensitive information (such as cookies owned by other domains).
(CVE-2006-3802, CVE-2006-3810)
A form file upload flaw was found in the way Seamonkey handled javascript
input object mutation. A malicious web page could upload an arbitrary local
file at form submission time without user interaction. (CVE-2006-2782)
A denial of service flaw was found in the way Seamonkey called the
crypto.signText() javascript function. A malicious web page could crash the
browser if the victim had a client certificate loaded. (CVE-2006-2778)
Two HTTP response smuggling flaws were found in the way Seamonkey processed
certain invalid HTTP response headers. A malicious web site could return
specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)
A flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A
malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-3808)
A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page, it was possible
to execute arbitrary code as the user running Mozilla. (CVE-2006-2788)
Users of Mozilla are advised to upgrade to this update, which contains
Seamonkey version 1.0.3 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs in the mozilla\npackage are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Seamonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in\nfavor of the supported Seamonkey Suite.\n\nThis update also resolves a number of outstanding Mozilla security issues:\n\nSeveral flaws were found in the way Seamonkey processed certain javascript\nactions. A malicious web page could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-2776,\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\nCVE-2006-3812)\n\nSeveral denial of service flaws were found in the way Seamonkey processed\ncertain web content. A malicious web page could crash the browser or\npossibly execute arbitrary code as the user running Seamonkey.\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nTwo flaws were found in the way Seamonkey-mail displayed malformed\ninline vcard attachments. If a victim viewed an email message containing\na carefully crafted vcard it was possible to execute arbitrary code as the\nuser running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)\n\nA cross-site scripting flaw was found in the way Seamonkey processed\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\npage could execute a script within the browser that a web input sanitizer\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\n\nSeveral flaws were found in the way Seamonkey processed certain javascript\nactions. A malicious web page could conduct a cross-site scripting attack\nor steal sensitive information (such as cookies owned by other domains).\n(CVE-2006-3802, CVE-2006-3810)\n\nA form file upload flaw was found in the way Seamonkey handled javascript\ninput object mutation. A malicious web page could upload an arbitrary local\nfile at form submission time without user interaction. (CVE-2006-2782)\n\nA denial of service flaw was found in the way Seamonkey called the\ncrypto.signText() javascript function. A malicious web page could crash the\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\n\nTwo HTTP response smuggling flaws were found in the way Seamonkey processed\ncertain invalid HTTP response headers. A malicious web site could return\nspecially crafted HTTP response headers which may bypass HTTP proxy\nrestrictions. (CVE-2006-2786)\n\nA flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A\nmalicious Proxy AutoConfig server could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-3808)\n\nA double free flaw was found in the way the nsIX509::getRawDER method was\ncalled. If a victim visited a carefully crafted web page, it was possible\nto execute arbitrary code as the user running Mozilla. (CVE-2006-2788)\n\nUsers of Mozilla are advised to upgrade to this update, which contains\nSeamonkey version 1.0.3 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0609", "url": "https://access.redhat.com/errata/RHSA-2006:0609" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "193906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193906" }, { "category": "external", "summary": "196969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196969" }, { "category": "external", "summary": "200161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200161" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0609.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-22T00:27:15+00:00", "generator": { "date": "2024-11-22T00:27:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0609", "initial_release_date": "2006-08-02T18:39:00+00:00", "revision_history": [ { "date": "2006-08-02T18:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-08-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:27:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.2.el4.x86_64", "product": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64", "product_id": "devhelp-devel-0:0.10-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.x86_64", "product": { "name": "devhelp-0:0.10-0.2.el4.x86_64", "product_id": "devhelp-0:0.10-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "product": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "product_id": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.2.el4.i386", "product": { "name": "devhelp-devel-0:0.10-0.2.el4.i386", "product_id": "devhelp-devel-0:0.10-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.i386", "product": { "name": "devhelp-0:0.10-0.2.el4.i386", "product_id": "devhelp-0:0.10-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "product": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "product_id": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.src", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.src", "product_id": "seamonkey-0:1.0.3-0.el4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=src" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.src", "product": { "name": "devhelp-0:0.10-0.2.el4.src", "product_id": "devhelp-0:0.10-0.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.2.el4.ppc", "product": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc", "product_id": "devhelp-devel-0:0.10-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.ppc", "product": { "name": "devhelp-0:0.10-0.2.el4.ppc", "product_id": "devhelp-0:0.10-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "product": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "product_id": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.2.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2776", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618112" } ], "notes": [ { "category": "description", "text": "Certain privileged UI code in Mozilla Firefox and Thunderbird before 1.5.0.4 calls content-defined setters on an object prototype, which allows remote attackers to execute code at a higher privilege than intended.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2776" }, { "category": "external", "summary": "RHBZ#1618112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2776", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2778", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618113" } ], "notes": [ { "category": "description", "text": "The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2778" }, { "category": "external", "summary": "RHBZ#1618113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2779", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618114" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2779" }, { "category": "external", "summary": "RHBZ#1618114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2780", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618115" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via \"jsstr tagify,\" which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2780" }, { "category": "external", "summary": "RHBZ#1618115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2781", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "193963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in nsVCard.cpp in Mozilla Thunderbird before 1.5.0.4 and SeaMonkey before 1.0.2 allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via a VCard that contains invalid base64 characters.", "title": "Vulnerability description" }, { "category": "summary", "text": "(seamonkey): DOS/arbitrary code execution vuln with vcards", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2781" }, { "category": "external", "summary": "RHBZ#193963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(seamonkey): DOS/arbitrary code execution vuln with vcards" }, { "cve": "CVE-2006-2782", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618116" } ], "notes": [ { "category": "description", "text": "Firefox 1.5.0.2 does not fix all test cases associated with CVE-2006-1729, which allows remote attackers to read arbitrary files by inserting the target filename into a text box, then turning that box into a file upload control.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2782" }, { "category": "external", "summary": "RHBZ#1618116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2782", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2783", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618117" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2783" }, { "category": "external", "summary": "RHBZ#1618117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2784", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618118" } ], "notes": [ { "category": "description", "text": "The PLUGINSPAGE functionality in Mozilla Firefox before 1.5.0.4 allows remote user-assisted attackers to execute privileged code by tricking a user into installing missing plugins and selecting the \"Manual Install\" button, then using nested javascript: URLs. NOTE: the manual install button is used for downloading software from a remote web site, so this issue would not cross privilege boundaries if the user progresses to the point of installing malicious software from the attacker-controlled site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2784" }, { "category": "external", "summary": "RHBZ#1618118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2785", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618119" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 1.5.0.4 allows user-assisted remote attackers to inject arbitrary web script or HTML by tricking a user into (1) performing a \"View Image\" on a broken image in which the SRC attribute contains a Javascript URL, or (2) selecting \"Show only this frame\" on a frame whose SRC attribute contains a Javascript URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2785" }, { "category": "external", "summary": "RHBZ#1618119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2786", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618120" } ], "notes": [ { "category": "description", "text": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2786" }, { "category": "external", "summary": "RHBZ#1618120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2787", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618121" } ], "notes": [ { "category": "description", "text": "EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2787" }, { "category": "external", "summary": "RHBZ#1618121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2787", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2788", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618122" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the getRawDER function for nsIX509Cert in Firefox allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via certain Javascript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2788" }, { "category": "external", "summary": "RHBZ#1618122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-3113", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618135" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3113" }, { "category": "external", "summary": "RHBZ#1618135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3113", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3677", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618153" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3677" }, { "category": "external", "summary": "RHBZ#1618153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3801", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618161" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 does not properly clear a JavaScript reference to a frame or window, which leaves a pointer to a deleted object that allows remote attackers to execute arbitrary native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3801" }, { "category": "external", "summary": "RHBZ#1618161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3801", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3802", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618162" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3802" }, { "category": "external", "summary": "RHBZ#1618162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3802", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3803", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618163" } ], "notes": [ { "category": "description", "text": "Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3803" }, { "category": "external", "summary": "RHBZ#1618163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3803", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3804", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618164" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3804" }, { "category": "external", "summary": "RHBZ#1618164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3804", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3805", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618165" } ], "notes": [ { "category": "description", "text": "The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3805" }, { "category": "external", "summary": "RHBZ#1618165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3805", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3806", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618166" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified \"string function arguments.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3806" }, { "category": "external", "summary": "RHBZ#1618166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3807", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618167" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling \"named JavaScript functions\" that use the constructor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3807" }, { "category": "external", "summary": "RHBZ#1618167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3808", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote Proxy AutoConfig (PAC) servers to execute code with elevated privileges via a PAC script that sets the FindProxyForURL function to an eval method on a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3808" }, { "category": "external", "summary": "RHBZ#1618168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3808", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3809", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618169" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3809" }, { "category": "external", "summary": "RHBZ#1618169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3809", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3810", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618170" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3810" }, { "category": "external", "summary": "RHBZ#1618170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3810", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3811", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618171" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) \"anonymous box selectors outside of UA stylesheets,\" (5) stale references to \"removed nodes,\" and (6) running the crypto.generateCRMFRequest callback on deleted context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3811" }, { "category": "external", "summary": "RHBZ#1618171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3811", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3812", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "200455" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.", "title": "Vulnerability description" }, { "category": "summary", "text": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3812" }, { "category": "external", "summary": "RHBZ#200455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}" } ] }
rhsa-2006_0578
Vulnerability from csaf_redhat
Published
2006-07-20 13:41
Modified
2024-11-22 00:25
Summary
Red Hat Security Advisory: seamonkey security update (was mozilla)
Notes
Topic
Updated seamonkey packages that fix several security bugs in the mozilla
package are now available for Red Hat Enterprise Linux 3.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
The Mozilla Foundation has discontinued support for the Mozilla Suite. This
update deprecates the Mozilla Suite in Red Hat Enterprise Linux 3 in favor
of the supported SeaMonkey Suite.
This update also resolves a number of outstanding Mozilla security issues:
Several flaws were found in the way Mozilla processed certain javascript
actions. A malicious web page could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787)
Several denial of service flaws were found in the way Mozilla processed
certain web content. A malicious web page could crash firefox or possibly
execute arbitrary code. These issues to date were not proven to be
exploitable, but do show evidence of memory corruption. (CVE-2006-2779,
CVE-2006-2780)
A double-free flaw was found in the way Mozilla-mail displayed malformed
inline vcard attachments. If a victim viewed an email message containing
a carefully crafted vcard it could execute arbitrary code as the user
running Mozilla-mail. (CVE-2006-2781)
A cross site scripting flaw was found in the way Mozilla processed Unicode
Byte-order-Mark (BOM) markers in UTF-8 web pages. A malicious web page
could execute a script within the browser that a web input sanitizer could
miss due to a malformed "script" tag. (CVE-2006-2783)
A form file upload flaw was found in the way Mozilla handled javascript
input object mutation. A malicious web page could upload an arbitrary local
file at form submission time without user interaction. (CVE-2006-2782)
A denial of service flaw was found in the way Mozilla called the
crypto.signText() javascript function. A malicious web page could crash the
browser if the victim had a client certificate loaded. (CVE-2006-2778)
Two HTTP response smuggling flaws were found in the way Mozilla processed
certain invalid HTTP response headers. A malicious web site could return
specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)
A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page it could execute
arbitrary code as the user running Mozilla. (CVE-2006-2788)
Users of Mozilla are advised to upgrade to this update, which contains
SeaMonkey version 1.0.2 that is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs in the mozilla\npackage are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 3 in favor\nof the supported SeaMonkey Suite.\n\nThis update also resolves a number of outstanding Mozilla security issues:\n\nSeveral flaws were found in the way Mozilla processed certain javascript\nactions. A malicious web page could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-2776,\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787)\n\nSeveral denial of service flaws were found in the way Mozilla processed\ncertain web content. A malicious web page could crash firefox or possibly\nexecute arbitrary code. These issues to date were not proven to be\nexploitable, but do show evidence of memory corruption. (CVE-2006-2779,\nCVE-2006-2780)\n\nA double-free flaw was found in the way Mozilla-mail displayed malformed\ninline vcard attachments. If a victim viewed an email message containing\na carefully crafted vcard it could execute arbitrary code as the user\nrunning Mozilla-mail. (CVE-2006-2781) \n\nA cross site scripting flaw was found in the way Mozilla processed Unicode\nByte-order-Mark (BOM) markers in UTF-8 web pages. A malicious web page\ncould execute a script within the browser that a web input sanitizer could\nmiss due to a malformed \"script\" tag. (CVE-2006-2783)\n\nA form file upload flaw was found in the way Mozilla handled javascript\ninput object mutation. A malicious web page could upload an arbitrary local\nfile at form submission time without user interaction. (CVE-2006-2782)\n\nA denial of service flaw was found in the way Mozilla called the\ncrypto.signText() javascript function. A malicious web page could crash the\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\n\nTwo HTTP response smuggling flaws were found in the way Mozilla processed\ncertain invalid HTTP response headers. A malicious web site could return\nspecially crafted HTTP response headers which may bypass HTTP proxy\nrestrictions. (CVE-2006-2786)\n\nA double free flaw was found in the way the nsIX509::getRawDER method was\ncalled. If a victim visited a carefully crafted web page it could execute\narbitrary code as the user running Mozilla. (CVE-2006-2788)\n\nUsers of Mozilla are advised to upgrade to this update, which contains\nSeaMonkey version 1.0.2 that is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0578", "url": "https://access.redhat.com/errata/RHSA-2006:0578" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "196971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196971" }, { "category": "external", "summary": "198683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198683" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0578.json" } ], "title": "Red Hat Security Advisory: seamonkey security update (was mozilla)", "tracking": { "current_release_date": "2024-11-22T00:25:19+00:00", "generator": { "date": "2024-11-22T00:25:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0578", "initial_release_date": "2006-07-20T13:41:00+00:00", "revision_history": [ { "date": "2006-07-20T13:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-20T09:41:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:25:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.2-0.1.0.EL3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.2-0.1.0.EL3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.2-0.1.0.EL3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.2-0.1.0.EL3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.2-0.1.0.EL3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.2-0.1.0.EL3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.src", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.src", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.2-0.1.0.EL3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.2-0.1.0.EL3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.2-0.1.0.EL3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.2-0.1.0.EL3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.2-0.1.0.EL3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.2-0.1.0.EL3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2776", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618112" } ], "notes": [ { "category": "description", "text": "Certain privileged UI code in Mozilla Firefox and Thunderbird before 1.5.0.4 calls content-defined setters on an object prototype, which allows remote attackers to execute code at a higher privilege than intended.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2776" }, { "category": "external", "summary": "RHBZ#1618112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2776", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2778", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618113" } ], "notes": [ { "category": "description", "text": "The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2778" }, { "category": "external", "summary": "RHBZ#1618113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2779", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618114" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2779" }, { "category": "external", "summary": "RHBZ#1618114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2780", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618115" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via \"jsstr tagify,\" which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2780" }, { "category": "external", "summary": "RHBZ#1618115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2781", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "193963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in nsVCard.cpp in Mozilla Thunderbird before 1.5.0.4 and SeaMonkey before 1.0.2 allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via a VCard that contains invalid base64 characters.", "title": "Vulnerability description" }, { "category": "summary", "text": "(seamonkey): DOS/arbitrary code execution vuln with vcards", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2781" }, { "category": "external", "summary": "RHBZ#193963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(seamonkey): DOS/arbitrary code execution vuln with vcards" }, { "cve": "CVE-2006-2782", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618116" } ], "notes": [ { "category": "description", "text": "Firefox 1.5.0.2 does not fix all test cases associated with CVE-2006-1729, which allows remote attackers to read arbitrary files by inserting the target filename into a text box, then turning that box into a file upload control.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2782" }, { "category": "external", "summary": "RHBZ#1618116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2782", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2783", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618117" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2783" }, { "category": "external", "summary": "RHBZ#1618117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2784", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618118" } ], "notes": [ { "category": "description", "text": "The PLUGINSPAGE functionality in Mozilla Firefox before 1.5.0.4 allows remote user-assisted attackers to execute privileged code by tricking a user into installing missing plugins and selecting the \"Manual Install\" button, then using nested javascript: URLs. NOTE: the manual install button is used for downloading software from a remote web site, so this issue would not cross privilege boundaries if the user progresses to the point of installing malicious software from the attacker-controlled site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2784" }, { "category": "external", "summary": "RHBZ#1618118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2785", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618119" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 1.5.0.4 allows user-assisted remote attackers to inject arbitrary web script or HTML by tricking a user into (1) performing a \"View Image\" on a broken image in which the SRC attribute contains a Javascript URL, or (2) selecting \"Show only this frame\" on a frame whose SRC attribute contains a Javascript URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2785" }, { "category": "external", "summary": "RHBZ#1618119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2786", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618120" } ], "notes": [ { "category": "description", "text": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2786" }, { "category": "external", "summary": "RHBZ#1618120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2787", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618121" } ], "notes": [ { "category": "description", "text": "EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2787" }, { "category": "external", "summary": "RHBZ#1618121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2787", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2788", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618122" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the getRawDER function for nsIX509Cert in Firefox allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via certain Javascript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2788" }, { "category": "external", "summary": "RHBZ#1618122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-20T13:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3AS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3AS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.src", "3Desktop:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.src", "3ES:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3ES:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.src", "3WS:seamonkey-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-chat-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-debuginfo-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-js-debugger-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-mail-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-0:1.0.2-0.1.0.EL3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.i386", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ia64", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.ppc", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.s390x", "3WS:seamonkey-nss-devel-0:1.0.2-0.1.0.EL3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0578" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2006_0610
Vulnerability from csaf_redhat
Published
2006-07-28 23:22
Modified
2024-11-22 00:27
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
The Mozilla Foundation has discontinued support for the Mozilla Firefox
1.0 branch. This update deprecates the Mozilla Firefox 1.0 branch in
Red Hat Enterprise Linux 4 in favor of the supported Mozilla Firefox
1.5 branch.
This update also resolves a number of outstanding Firefox security issues:
Several flaws were found in the way Firefox processed certain javascript
actions. A malicious web page could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,
CVE-2006-3812)
Several denial of service flaws were found in the way Firefox processed
certain web content. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running Firefox.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,
CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)
A cross-site scripting flaw was found in the way Firefox processed
Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web
page could execute a script within the browser that a web input sanitizer
could miss due to a malformed "script" tag. (CVE-2006-2783)
Several flaws were found in the way Firefox processed certain javascript
actions. A malicious web page could conduct a cross-site scripting attack
or steal sensitive information (such as cookies owned by other domains).
(CVE-2006-3802, CVE-2006-3810)
A form file upload flaw was found in the way Firefox handled javascript
input object mutation. A malicious web page could upload an arbitrary local
file at form submission time without user interaction. (CVE-2006-2782)
A denial of service flaw was found in the way Firefox called the
crypto.signText() javascript function. A malicious web page could crash the
browser if the victim had a client certificate loaded. (CVE-2006-2778)
Two HTTP response smuggling flaws were found in the way Firefox processed
certain invalid HTTP response headers. A malicious web site could return
specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)
A flaw was found in the way Firefox processed Proxy AutoConfig scripts. A
malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-3808)
A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page, it was possible
to execute arbitrary code as the user running Firefox. (CVE-2006-2788)
Users of Firefox are advised to upgrade to this update, which contains
Firefox version 1.5.0.5 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nThe Mozilla Foundation has discontinued support for the Mozilla Firefox\n1.0 branch. This update deprecates the Mozilla Firefox 1.0 branch in\nRed Hat Enterprise Linux 4 in favor of the supported Mozilla Firefox\n1.5 branch.\n\nThis update also resolves a number of outstanding Firefox security issues:\n\nSeveral flaws were found in the way Firefox processed certain javascript\nactions. A malicious web page could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-2776,\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\nCVE-2006-3812)\n\nSeveral denial of service flaws were found in the way Firefox processed\ncertain web content. A malicious web page could crash the browser or\npossibly execute arbitrary code as the user running Firefox.\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nA cross-site scripting flaw was found in the way Firefox processed\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\npage could execute a script within the browser that a web input sanitizer\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\n\nSeveral flaws were found in the way Firefox processed certain javascript\nactions. A malicious web page could conduct a cross-site scripting attack\nor steal sensitive information (such as cookies owned by other domains).\n(CVE-2006-3802, CVE-2006-3810)\n\nA form file upload flaw was found in the way Firefox handled javascript\ninput object mutation. A malicious web page could upload an arbitrary local\nfile at form submission time without user interaction. (CVE-2006-2782)\n\nA denial of service flaw was found in the way Firefox called the\ncrypto.signText() javascript function. A malicious web page could crash the\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\n\nTwo HTTP response smuggling flaws were found in the way Firefox processed\ncertain invalid HTTP response headers. A malicious web site could return\nspecially crafted HTTP response headers which may bypass HTTP proxy\nrestrictions. (CVE-2006-2786)\n\nA flaw was found in the way Firefox processed Proxy AutoConfig scripts. A\nmalicious Proxy AutoConfig server could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-3808)\n\nA double free flaw was found in the way the nsIX509::getRawDER method was\ncalled. If a victim visited a carefully crafted web page, it was possible\nto execute arbitrary code as the user running Firefox. (CVE-2006-2788)\n\nUsers of Firefox are advised to upgrade to this update, which contains\nFirefox version 1.5.0.5 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0610", "url": "https://access.redhat.com/errata/RHSA-2006:0610" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "193895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193895" }, { "category": "external", "summary": "196973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196973" }, { "category": "external", "summary": "200168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200168" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0610.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T00:27:20+00:00", "generator": { "date": "2024-11-22T00:27:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0610", "initial_release_date": "2006-07-28T23:22:00+00:00", "revision_history": [ { "date": "2006-07-28T23:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:27:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.ia64", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.ia64", "product_id": "firefox-0:1.5.0.5-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "product_id": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.5-0.el4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.src", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.src", "product_id": "firefox-0:1.5.0.5-0.el4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.x86_64", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.x86_64", "product_id": "firefox-0:1.5.0.5-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.5-0.el4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.i386", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.i386", "product_id": "firefox-0:1.5.0.5-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "product_id": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.5-0.el4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.ppc", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.ppc", "product_id": "firefox-0:1.5.0.5-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "product_id": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.5-0.el4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.s390x", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.s390x", "product_id": "firefox-0:1.5.0.5-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "product_id": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.5-0.el4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.5-0.el4.1.s390", "product": { "name": "firefox-0:1.5.0.5-0.el4.1.s390", "product_id": "firefox-0:1.5.0.5-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.5-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "product_id": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.5-0.el4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.src" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.src" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.src" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.src" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2776", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618112" } ], "notes": [ { "category": "description", "text": "Certain privileged UI code in Mozilla Firefox and Thunderbird before 1.5.0.4 calls content-defined setters on an object prototype, which allows remote attackers to execute code at a higher privilege than intended.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2776" }, { "category": "external", "summary": "RHBZ#1618112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2776", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2778", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618113" } ], "notes": [ { "category": "description", "text": "The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2778" }, { "category": "external", "summary": "RHBZ#1618113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2779", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618114" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2779" }, { "category": "external", "summary": "RHBZ#1618114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2780", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618115" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via \"jsstr tagify,\" which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2780" }, { "category": "external", "summary": "RHBZ#1618115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2782", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618116" } ], "notes": [ { "category": "description", "text": "Firefox 1.5.0.2 does not fix all test cases associated with CVE-2006-1729, which allows remote attackers to read arbitrary files by inserting the target filename into a text box, then turning that box into a file upload control.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2782" }, { "category": "external", "summary": "RHBZ#1618116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2782", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2783", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618117" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2783" }, { "category": "external", "summary": "RHBZ#1618117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2784", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618118" } ], "notes": [ { "category": "description", "text": "The PLUGINSPAGE functionality in Mozilla Firefox before 1.5.0.4 allows remote user-assisted attackers to execute privileged code by tricking a user into installing missing plugins and selecting the \"Manual Install\" button, then using nested javascript: URLs. NOTE: the manual install button is used for downloading software from a remote web site, so this issue would not cross privilege boundaries if the user progresses to the point of installing malicious software from the attacker-controlled site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2784" }, { "category": "external", "summary": "RHBZ#1618118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2785", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618119" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 1.5.0.4 allows user-assisted remote attackers to inject arbitrary web script or HTML by tricking a user into (1) performing a \"View Image\" on a broken image in which the SRC attribute contains a Javascript URL, or (2) selecting \"Show only this frame\" on a frame whose SRC attribute contains a Javascript URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2785" }, { "category": "external", "summary": "RHBZ#1618119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2786", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618120" } ], "notes": [ { "category": "description", "text": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2786" }, { "category": "external", "summary": "RHBZ#1618120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2787", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618121" } ], "notes": [ { "category": "description", "text": "EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2787" }, { "category": "external", "summary": "RHBZ#1618121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2787", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2788", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618122" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the getRawDER function for nsIX509Cert in Firefox allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via certain Javascript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2788" }, { "category": "external", "summary": "RHBZ#1618122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-3113", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618135" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3113" }, { "category": "external", "summary": "RHBZ#1618135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3113", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3677", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618153" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3677" }, { "category": "external", "summary": "RHBZ#1618153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3801", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618161" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 does not properly clear a JavaScript reference to a frame or window, which leaves a pointer to a deleted object that allows remote attackers to execute arbitrary native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3801" }, { "category": "external", "summary": "RHBZ#1618161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3801", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3802", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618162" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3802" }, { "category": "external", "summary": "RHBZ#1618162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3802", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3803", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618163" } ], "notes": [ { "category": "description", "text": "Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3803" }, { "category": "external", "summary": "RHBZ#1618163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3803", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3805", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618165" } ], "notes": [ { "category": "description", "text": "The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3805" }, { "category": "external", "summary": "RHBZ#1618165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3805", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3806", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618166" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified \"string function arguments.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3806" }, { "category": "external", "summary": "RHBZ#1618166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3807", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618167" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling \"named JavaScript functions\" that use the constructor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3807" }, { "category": "external", "summary": "RHBZ#1618167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3808", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote Proxy AutoConfig (PAC) servers to execute code with elevated privileges via a PAC script that sets the FindProxyForURL function to an eval method on a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3808" }, { "category": "external", "summary": "RHBZ#1618168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3808", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3809", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618169" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3809" }, { "category": "external", "summary": "RHBZ#1618169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3809", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3810", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618170" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3810" }, { "category": "external", "summary": "RHBZ#1618170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3810", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3811", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618171" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) \"anonymous box selectors outside of UA stylesheets,\" (5) stale references to \"removed nodes,\" and (6) running the crypto.generateCRMFRequest callback on deleted context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3811" }, { "category": "external", "summary": "RHBZ#1618171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3811", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3812", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "200455" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.", "title": "Vulnerability description" }, { "category": "summary", "text": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3812" }, { "category": "external", "summary": "RHBZ#200455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-28T23:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-0:1.5.0.5-0.el4.1.src", "4AS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-0:1.5.0.5-0.el4.1.src", "4Desktop:firefox-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-0:1.5.0.5-0.el4.1.src", "4ES:firefox-0:1.5.0.5-0.el4.1.x86_64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-0:1.5.0.5-0.el4.1.src", "4WS:firefox-0:1.5.0.5-0.el4.1.x86_64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:firefox-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0610" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}" } ] }
rhsa-2006_0611
Vulnerability from csaf_redhat
Published
2006-07-29 00:16
Modified
2024-11-22 00:27
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
The Mozilla Foundation has discontinued support for the Mozilla Thunderbird
1.0 branch. This update deprecates the Mozilla Thunderbird 1.0 branch in
Red Hat Enterprise Linux 4 in favor of the supported Mozilla Thunderbird
1.5 branch.
This update also resolves a number of outstanding Thunderbird security issues:
Several flaws were found in the way Thunderbird processed certain
javascript actions. A malicious mail message could execute arbitrary
javascript instructions with the permissions of "chrome", allowing the page
to steal sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809)
Several denial of service flaws were found in the way Thunderbird processed
certain mail messages. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running Thunderbird.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677,
CVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)
Several flaws were found in the way Thunderbird processed certain
javascript actions. A malicious mail message could conduct a cross-site
scripting attack or steal sensitive information (such as cookies owned by
other domains). (CVE-2006-3802, CVE-2006-3810)
A form file upload flaw was found in the way Thunderbird handled javascript
input object mutation. A malicious mail message could upload an arbitrary
local file at form submission time without user interaction. (CVE-2006-2782)
A denial of service flaw was found in the way Thunderbird called the
crypto.signText() javascript function. A malicious mail message could crash
the browser if the victim had a client certificate loaded. (CVE-2006-2778)
A flaw was found in the way Thunderbird processed Proxy AutoConfig scripts.
A malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install client malware. (CVE-2006-3808)
Note: Please note that JavaScript support is disabled by default in
Thunderbird. The above issues are not exploitable with JavaScript disabled.
Two flaws were found in the way Thunderbird displayed malformed inline
vcard attachments. If a victim viewed an email message containing a
carefully crafted vcard it was possible to execute arbitrary code as the
user running Thunderbird. (CVE-2006-2781, CVE-2006-3804)
A cross site scripting flaw was found in the way Thunderbird processed
Unicode Byte-order-Mark (BOM) markers in UTF-8 mail messages. A malicious
web page could execute a script within the browser that a web input
sanitizer could miss due to a malformed "script" tag. (CVE-2006-2783)
Two HTTP response smuggling flaws were found in the way Thunderbird
processed certain invalid HTTP response headers. A malicious web site could
return specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)
A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page, it was possible
to crash Thunderbird. (CVE-2006-2788)
Users of Thunderbird are advised to upgrade to this update, which contains
Thunderbird version 1.5.0.5 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThe Mozilla Foundation has discontinued support for the Mozilla Thunderbird\n1.0 branch. This update deprecates the Mozilla Thunderbird 1.0 branch in\nRed Hat Enterprise Linux 4 in favor of the supported Mozilla Thunderbird\n1.5 branch.\n\nThis update also resolves a number of outstanding Thunderbird security issues:\n\nSeveral flaws were found in the way Thunderbird processed certain\njavascript actions. A malicious mail message could execute arbitrary\njavascript instructions with the permissions of \"chrome\", allowing the page\nto steal sensitive information or install browser malware. (CVE-2006-2776,\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809)\n\nSeveral denial of service flaws were found in the way Thunderbird processed\ncertain mail messages. A malicious web page could crash the browser or\npossibly execute arbitrary code as the user running Thunderbird.\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677,\nCVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nSeveral flaws were found in the way Thunderbird processed certain\njavascript actions. A malicious mail message could conduct a cross-site\nscripting attack or steal sensitive information (such as cookies owned by\nother domains). (CVE-2006-3802, CVE-2006-3810)\n\nA form file upload flaw was found in the way Thunderbird handled javascript\ninput object mutation. A malicious mail message could upload an arbitrary\nlocal file at form submission time without user interaction. (CVE-2006-2782)\n\nA denial of service flaw was found in the way Thunderbird called the\ncrypto.signText() javascript function. A malicious mail message could crash\nthe browser if the victim had a client certificate loaded. (CVE-2006-2778)\n\nA flaw was found in the way Thunderbird processed Proxy AutoConfig scripts.\nA malicious Proxy AutoConfig server could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install client malware. (CVE-2006-3808)\n\nNote: Please note that JavaScript support is disabled by default in\nThunderbird. The above issues are not exploitable with JavaScript disabled. \n\nTwo flaws were found in the way Thunderbird displayed malformed inline\nvcard attachments. If a victim viewed an email message containing a\ncarefully crafted vcard it was possible to execute arbitrary code as the\nuser running Thunderbird. (CVE-2006-2781, CVE-2006-3804)\n\nA cross site scripting flaw was found in the way Thunderbird processed\nUnicode Byte-order-Mark (BOM) markers in UTF-8 mail messages. A malicious\nweb page could execute a script within the browser that a web input\nsanitizer could miss due to a malformed \"script\" tag. (CVE-2006-2783)\n\nTwo HTTP response smuggling flaws were found in the way Thunderbird\nprocessed certain invalid HTTP response headers. A malicious web site could\nreturn specially crafted HTTP response headers which may bypass HTTP proxy\nrestrictions. (CVE-2006-2786)\n\nA double free flaw was found in the way the nsIX509::getRawDER method was\ncalled. If a victim visited a carefully crafted web page, it was possible\nto crash Thunderbird. (CVE-2006-2788)\n\nUsers of Thunderbird are advised to upgrade to this update, which contains\nThunderbird version 1.5.0.5 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0611", "url": "https://access.redhat.com/errata/RHSA-2006:0611" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "197078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197078" }, { "category": "external", "summary": "200171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200171" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0611.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T00:27:24+00:00", "generator": { "date": "2024-11-22T00:27:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0611", "initial_release_date": "2006-07-29T00:16:00+00:00", "revision_history": [ { "date": "2006-07-29T00:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-07-28T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:27:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.5-0.el4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.src", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.src", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.5-0.el4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.i386", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.i386", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.5-0.el4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.5-0.el4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.5-0.el4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.5-0.el4.1.s390", "product": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390", "product_id": "thunderbird-0:1.5.0.5-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.5-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.5-0.el4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.src" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.src" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.src" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2776", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618112" } ], "notes": [ { "category": "description", "text": "Certain privileged UI code in Mozilla Firefox and Thunderbird before 1.5.0.4 calls content-defined setters on an object prototype, which allows remote attackers to execute code at a higher privilege than intended.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2776" }, { "category": "external", "summary": "RHBZ#1618112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2776", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2778", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618113" } ], "notes": [ { "category": "description", "text": "The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2778" }, { "category": "external", "summary": "RHBZ#1618113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2779", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618114" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2779" }, { "category": "external", "summary": "RHBZ#1618114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2780", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618115" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via \"jsstr tagify,\" which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2780" }, { "category": "external", "summary": "RHBZ#1618115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2781", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "193963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in nsVCard.cpp in Mozilla Thunderbird before 1.5.0.4 and SeaMonkey before 1.0.2 allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via a VCard that contains invalid base64 characters.", "title": "Vulnerability description" }, { "category": "summary", "text": "(seamonkey): DOS/arbitrary code execution vuln with vcards", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2781" }, { "category": "external", "summary": "RHBZ#193963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(seamonkey): DOS/arbitrary code execution vuln with vcards" }, { "cve": "CVE-2006-2782", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618116" } ], "notes": [ { "category": "description", "text": "Firefox 1.5.0.2 does not fix all test cases associated with CVE-2006-1729, which allows remote attackers to read arbitrary files by inserting the target filename into a text box, then turning that box into a file upload control.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2782" }, { "category": "external", "summary": "RHBZ#1618116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2782", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2783", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618117" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2783" }, { "category": "external", "summary": "RHBZ#1618117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2784", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618118" } ], "notes": [ { "category": "description", "text": "The PLUGINSPAGE functionality in Mozilla Firefox before 1.5.0.4 allows remote user-assisted attackers to execute privileged code by tricking a user into installing missing plugins and selecting the \"Manual Install\" button, then using nested javascript: URLs. NOTE: the manual install button is used for downloading software from a remote web site, so this issue would not cross privilege boundaries if the user progresses to the point of installing malicious software from the attacker-controlled site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2784" }, { "category": "external", "summary": "RHBZ#1618118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2785", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618119" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 1.5.0.4 allows user-assisted remote attackers to inject arbitrary web script or HTML by tricking a user into (1) performing a \"View Image\" on a broken image in which the SRC attribute contains a Javascript URL, or (2) selecting \"Show only this frame\" on a frame whose SRC attribute contains a Javascript URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2785" }, { "category": "external", "summary": "RHBZ#1618119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2786", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618120" } ], "notes": [ { "category": "description", "text": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2786" }, { "category": "external", "summary": "RHBZ#1618120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2787", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618121" } ], "notes": [ { "category": "description", "text": "EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2787" }, { "category": "external", "summary": "RHBZ#1618121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2787", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2788", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618122" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the getRawDER function for nsIX509Cert in Firefox allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via certain Javascript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2788" }, { "category": "external", "summary": "RHBZ#1618122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-3113", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618135" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3113" }, { "category": "external", "summary": "RHBZ#1618135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3113", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3677", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618153" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3677" }, { "category": "external", "summary": "RHBZ#1618153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3801", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618161" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 does not properly clear a JavaScript reference to a frame or window, which leaves a pointer to a deleted object that allows remote attackers to execute arbitrary native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3801" }, { "category": "external", "summary": "RHBZ#1618161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3801", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3802", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618162" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3802" }, { "category": "external", "summary": "RHBZ#1618162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3802", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3803", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618163" } ], "notes": [ { "category": "description", "text": "Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3803" }, { "category": "external", "summary": "RHBZ#1618163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3803", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3804", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618164" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3804" }, { "category": "external", "summary": "RHBZ#1618164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3804", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3805", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618165" } ], "notes": [ { "category": "description", "text": "The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3805" }, { "category": "external", "summary": "RHBZ#1618165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3805", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3806", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618166" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified \"string function arguments.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3806" }, { "category": "external", "summary": "RHBZ#1618166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3807", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618167" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling \"named JavaScript functions\" that use the constructor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3807" }, { "category": "external", "summary": "RHBZ#1618167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3808", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote Proxy AutoConfig (PAC) servers to execute code with elevated privileges via a PAC script that sets the FindProxyForURL function to an eval method on a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3808" }, { "category": "external", "summary": "RHBZ#1618168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3808", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3809", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618169" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3809" }, { "category": "external", "summary": "RHBZ#1618169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3809", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3810", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618170" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3810" }, { "category": "external", "summary": "RHBZ#1618170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3810", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3811", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618171" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) \"anonymous box selectors outside of UA stylesheets,\" (5) stale references to \"removed nodes,\" and (6) running the crypto.generateCRMFRequest callback on deleted context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3811" }, { "category": "external", "summary": "RHBZ#1618171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3811", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-07-29T00:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-0:1.5.0.5-0.el4.1.src", "4AS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.src", "4Desktop:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-0:1.5.0.5-0.el4.1.src", "4ES:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-0:1.5.0.5-0.el4.1.src", "4WS:thunderbird-0:1.5.0.5-0.el4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.i386", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.5-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0611" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
gsd-2006-2786
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-2786", "description": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "id": "GSD-2006-2786", "references": [ "https://www.suse.com/security/cve/CVE-2006-2786.html", "https://www.debian.org/security/2006/dsa-1134", "https://www.debian.org/security/2006/dsa-1120", "https://www.debian.org/security/2006/dsa-1118", "https://access.redhat.com/errata/RHSA-2006:0611", "https://access.redhat.com/errata/RHSA-2006:0610", "https://access.redhat.com/errata/RHSA-2006:0609", "https://access.redhat.com/errata/RHSA-2006:0594", "https://access.redhat.com/errata/RHSA-2006:0578", "https://linux.oracle.com/cve/CVE-2006-2786.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-2786" ], "details": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "id": "GSD-2006-2786", "modified": "2023-12-13T01:19:52.351565Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20709", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20709" }, { "name": "21176", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-296-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/296-1/" }, { "name": "mozilla-http-response-smuggling(26844)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844" }, { "name": "USN-323-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9966", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966" }, { "name": "RHSA-2006:0594", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "20376", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20376" }, { "name": "RHSA-2006:0609", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21178" }, { "name": "1016202", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "21188", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21183" }, { "name": "22066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html" }, { "name": "USN-297-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22065" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2786" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html" }, { "name": "18228", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "1016202", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016202" }, { "name": "1016214", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016214" }, { "name": "20376", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20376" }, { "name": "20382", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20382" }, { "name": "GLSA-200606-12", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "20561", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20561" }, { "name": "GLSA-200606-21", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "SUSE-SA:2006:035", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "20709", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20709" }, { "name": "RHSA-2006:0578", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "21134", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21134" }, { "name": "DSA-1118", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "DSA-1120", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "21183", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21183" }, { "name": "21176", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21176" }, { "name": "21178", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21178" }, { "name": "21188", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21188" }, { "name": "DSA-1134", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "RHSA-2006:0610", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "RHSA-2006:0611", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "21269", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21269" }, { "name": "21270", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21270" }, { "name": "RHSA-2006:0609", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21336", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21336" }, { "name": "21324", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21324" }, { "name": "21532", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21532" }, { "name": "RHSA-2006:0594", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21631", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21631" }, { "name": "MDKSA-2006:143", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "MDKSA-2006:145", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "22065", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22065" }, { "name": "22066", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22066" }, { "name": "ADV-2006-3749", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "ADV-2006-2106", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "mozilla-http-response-smuggling(26844)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844" }, { "name": "oval:org.mitre.oval:def:9966", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966" }, { "name": "USN-323-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/323-1/" }, { "name": "USN-297-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/297-1/" }, { "name": "USN-296-2", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/296-2/" }, { "name": "USN-296-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/296-1/" }, { "name": "SSRT061181", "refsource": "HP", "tags": [], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "refsource": "HP", "tags": [], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-18T16:42Z", "publishedDate": "2006-06-02T20:02Z" } } }
CVE-2006-2786
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Mozilla Firefox vulnerable to HTTP response splitting
Details
(1)Mozilla Firefox contains a vulnerability in the way it interprets HTTP 1.0 responses from a server.
(2)Mozilla Firefox, a web browser from Mozilla Corporation and Mozilla Japan, fails to properly handles multiple HTTP headers in server responses.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000326.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "(1)Mozilla Firefox contains a vulnerability in the way it interprets HTTP 1.0 responses from a server.\r\n\r\n(2)Mozilla Firefox, a web browser from Mozilla Corporation and Mozilla Japan, fails to properly handles multiple HTTP headers in server responses.", "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000326.html", "sec:cpe": [ { "#text": "cpe:/a:mozilla:firefox", "@product": "Mozilla Firefox", "@vendor": "mozilla.org contributors", "@version": "2.2" }, { "#text": "cpe:/a:mozilla:seamonkey", "@product": "Mozilla SeaMonkey", "@vendor": "mozilla.org contributors", "@version": "2.2" }, { "#text": "cpe:/a:mozilla:thunderbird", "@product": "Mozilla Thunderbird", "@vendor": "mozilla.org contributors", "@version": "2.2" }, { "#text": "cpe:/o:hp:hp-ux", "@product": "HP-UX", "@vendor": "Hewlett-Packard Development Company,L.P", "@version": "2.2" }, { "#text": "cpe:/o:misc:miraclelinux_asianux_server", "@product": "Asianux Server", "@vendor": "Cybertrust Japan Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:linux_advanced_workstation", "@product": "Red Hat Linux Advanced Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2006-000326", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN62734622/index.html", "@id": "JVN#62734622", "@source": "JVN" }, { "#text": "http://jvn.jp/en/jp/JVN28513736/index.html", "@id": "JVN#28513736", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786", "@id": "CVE-2006-2786", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-2786", "@id": "CVE-2006-2786", "@source": "NVD" }, { "#text": "http://www.securityfocus.com/bid/18228", "@id": "18228", "@source": "BID" }, { "#text": "http://www.frsirt.com/english/advisories/2006/2106", "@id": "FrSIRT/ADV-2006-2106", "@source": "FRSIRT" } ], "title": "Mozilla Firefox vulnerable to HTTP response splitting" }
ghsa-h93j-jrrw-xqfp
Vulnerability from github
Published
2022-05-01 07:02
Modified
2022-05-01 07:02
Details
HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.
{ "affected": [], "aliases": [ "CVE-2006-2786" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-06-02T20:02:00Z", "severity": "LOW" }, "details": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "id": "GHSA-h93j-jrrw-xqfp", "modified": "2022-05-01T07:02:31Z", "published": "2022-05-01T07:02:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26844" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966" }, { "type": "WEB", "url": "https://usn.ubuntu.com/296-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/296-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/297-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/323-1" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/20376" }, { "type": "WEB", "url": "http://secunia.com/advisories/20382" }, { "type": "WEB", "url": "http://secunia.com/advisories/20561" }, { "type": "WEB", "url": "http://secunia.com/advisories/20709" }, { "type": "WEB", "url": "http://secunia.com/advisories/21134" }, { "type": "WEB", "url": "http://secunia.com/advisories/21176" }, { "type": "WEB", "url": "http://secunia.com/advisories/21178" }, { "type": "WEB", "url": "http://secunia.com/advisories/21183" }, { "type": "WEB", "url": "http://secunia.com/advisories/21188" }, { "type": "WEB", "url": "http://secunia.com/advisories/21269" }, { "type": "WEB", "url": "http://secunia.com/advisories/21270" }, { "type": "WEB", "url": "http://secunia.com/advisories/21324" }, { "type": "WEB", "url": "http://secunia.com/advisories/21336" }, { "type": "WEB", "url": "http://secunia.com/advisories/21532" }, { "type": "WEB", "url": "http://secunia.com/advisories/21631" }, { "type": "WEB", "url": "http://secunia.com/advisories/22065" }, { "type": "WEB", "url": "http://secunia.com/advisories/22066" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016202" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016214" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-33.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/18228" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0083" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.