Action not permitted
Modal body text goes here.
CVE-2006-4566
Vulnerability from cvelistv5
Published
2006-09-15 18:00
Modified
2024-08-07 19:14
Severity ?
EPSS score ?
Summary
Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\\"), which leads to a buffer over-read.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:14:47.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1016847", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016847" }, { "name": "22391", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22391" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "RHSA-2006:0676", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "VU#141528", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/141528" }, { "name": "oval:org.mitre.oval:def:9637", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637" }, { "name": "22055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22055" }, { "name": "22195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22195" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "name": "USN-352-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "21950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21950" }, { "name": "USN-351-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "22025", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22025" }, { "name": "22056", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22056" }, { "name": "22247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22247" }, { "name": "MDKSA-2006:168", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "DSA-1191", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "name": "22210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22210" }, { "name": "DSA-1210", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1210" }, { "name": "24711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24711" }, { "name": "GLSA-200610-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "name": "22849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22849" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "20060901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "21939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21939" }, { "name": "1016848", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016848" }, { "name": "ADV-2006-3617", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "21915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21915" }, { "name": "ADV-2007-1198", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "RHSA-2006:0677", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "DSA-1192", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1192" }, { "name": "GLSA-200609-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "22274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22274" }, { "name": "RHSA-2006:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "21940", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21940" }, { "name": "20042", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20042" }, { "name": "22001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22001" }, { "name": "20060915 rPSA-2006-0169-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "name": "USN-350-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "21906", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21906" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "GLSA-200610-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22074" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22066" }, { "name": "22088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22088" }, { "name": "21949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21949" }, { "name": "SUSE-SA:2006:054", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "22036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22036" }, { "name": "1016846", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016846" }, { "name": "USN-354-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "22422", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22422" }, { "name": "mozilla-backslash-dos(28958)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958" }, { "name": "22299", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22299" }, { "name": "MDKSA-2006:169", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "21916", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21916" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1016847", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016847" }, { "name": "22391", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22391" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "RHSA-2006:0676", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "VU#141528", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/141528" }, { "name": "oval:org.mitre.oval:def:9637", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637" }, { "name": "22055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22055" }, { "name": "22195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22195" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "name": "USN-352-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "21950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21950" }, { "name": "USN-351-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "22025", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22025" }, { "name": "22056", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22056" }, { "name": "22247", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22247" }, { "name": "MDKSA-2006:168", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "DSA-1191", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "name": "22210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22210" }, { "name": "DSA-1210", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1210" }, { "name": "24711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24711" }, { "name": "GLSA-200610-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "name": "22849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22849" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "20060901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "21939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21939" }, { "name": "1016848", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016848" }, { "name": "ADV-2006-3617", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "21915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21915" }, { "name": "ADV-2007-1198", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "RHSA-2006:0677", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "DSA-1192", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1192" }, { "name": "GLSA-200609-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "22274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22274" }, { "name": "RHSA-2006:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "21940", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21940" }, { "name": "20042", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20042" }, { "name": "22001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22001" }, { "name": "20060915 rPSA-2006-0169-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "name": "USN-350-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "21906", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21906" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "GLSA-200610-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22074" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22066" }, { "name": "22088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22088" }, { "name": "21949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21949" }, { "name": "SUSE-SA:2006:054", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "22036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22036" }, { "name": "1016846", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016846" }, { "name": "USN-354-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "22422", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22422" }, { "name": "mozilla-backslash-dos(28958)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958" }, { "name": "22299", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22299" }, { "name": "MDKSA-2006:169", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "21916", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21916" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-4566", "datePublished": "2006-09-15T18:00:00", "dateReserved": "2006-09-06T00:00:00", "dateUpdated": "2024-08-07T19:14:47.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-4566\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-09-15T18:07:00.000\",\"lastModified\":\"2018-10-17T21:37:45.370\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\\\"[\\\\\\\\\\\"), which leads to a buffer over-read.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox anterior a 1.5.0.7, Thunderbird anterior 1.5.0.7, y SeaMonkey anterior 1.0.5 permite a atacantes remotos provocar denegaci\u00f3n de servicio(crash) a trav\u00e9s de expresiones regulares mal formadas JavaScript que finalizan con una barra invertida en un juego de caracteres indeterminado (\\\"[\\\\\\\\\\\"), que conduce a un bufer a sobre leerse.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0.6\",\"matchCriteriaId\":\"553BE4FA-523B-4AED-90D4-6FFCFD91E4F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.0.4\",\"matchCriteriaId\":\"2DCE4360-4064-47F8-B4B1-12D15D31BE13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0.6\",\"matchCriteriaId\":\"4C246DC3-0BAF-4FE2-B160-EE223E8F3CD2\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21906\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21915\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21916\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21939\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21940\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/21949\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21950\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22001\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22025\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22036\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22055\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22056\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22066\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22074\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22088\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22195\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22210\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22247\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22274\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22299\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22391\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22422\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/22849\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24711\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200609-19.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200610-01.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200610-04.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1016846\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1016847\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1016848\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1192\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1210\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/141528\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:168\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:169\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2006/mfsa2006-57.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_54_mozilla.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0675.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0676.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0677.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/446140/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/20042\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-350-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-351-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-352-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-354-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.us.debian.org/security/2006/dsa-1191\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3617\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3748\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1198\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0083\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28958\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-640\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2006_0675
Vulnerability from csaf_redhat
Published
2006-09-15 06:38
Modified
2024-11-05 16:39
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Two flaws were found in the way Firefox processed certain regular
expressions. A malicious web page could crash the browser or possibly
execute arbitrary code as the user running Firefox. (CVE-2006-4565,
CVE-2006-4566)
A number of flaws were found in Firefox. A malicious web page could crash
the browser or possibly execute arbitrary code as the user running Firefox.
(CVE-2006-4571)
A flaw was found in the handling of Javascript timed events. A malicious
web page could crash the browser or possibly execute arbitrary code as the
user running Firefox. (CVE-2006-4253)
Daniel Bleichenbacher recently described an implementation error in RSA
signature verification. For RSA keys with exponent 3 it is possible for an
attacker to forge a signature that would be incorrectly verified by the NSS
library. Firefox as shipped trusts several root Certificate Authorities
that use exponent 3. An attacker could have created a carefully crafted
SSL certificate which be incorrectly trusted when their site was visited by
a victim. (CVE-2006-4340)
A flaw was found in the Firefox auto-update verification system. An
attacker who has the ability to spoof a victim's DNS could get Firefox to
download and install malicious code. In order to exploit this issue an
attacker would also need to get a victim to previously accept an
unverifiable certificate. (CVE-2006-4567)
Firefox did not properly prevent a frame in one domain from injecting
content into a sub-frame that belongs to another domain, which facilitates
website spoofing and other attacks (CVE-2006-4568)
Firefox did not load manually opened, blocked popups in the right domain
context, which could lead to cross-site scripting attacks. In order to
exploit this issue an attacker would need to find a site which would frame
their malicious page and convince the user to manually open a blocked
popup. (CVE-2006-4569)
Users of Firefox are advised to upgrade to this update, which contains
Firefox version 1.5.0.7 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nTwo flaws were found in the way Firefox processed certain regular\nexpressions. A malicious web page could crash the browser or possibly\nexecute arbitrary code as the user running Firefox. (CVE-2006-4565,\nCVE-2006-4566)\n\nA number of flaws were found in Firefox. A malicious web page could crash\nthe browser or possibly execute arbitrary code as the user running Firefox.\n (CVE-2006-4571)\n\nA flaw was found in the handling of Javascript timed events. A malicious\nweb page could crash the browser or possibly execute arbitrary code as the\nuser running Firefox. (CVE-2006-4253)\n\nDaniel Bleichenbacher recently described an implementation error in RSA\nsignature verification. For RSA keys with exponent 3 it is possible for an\nattacker to forge a signature that would be incorrectly verified by the NSS\nlibrary. Firefox as shipped trusts several root Certificate Authorities\nthat use exponent 3. An attacker could have created a carefully crafted\nSSL certificate which be incorrectly trusted when their site was visited by\na victim. (CVE-2006-4340)\n\nA flaw was found in the Firefox auto-update verification system. An\nattacker who has the ability to spoof a victim\u0027s DNS could get Firefox to\ndownload and install malicious code. In order to exploit this issue an\nattacker would also need to get a victim to previously accept an\nunverifiable certificate. (CVE-2006-4567)\n\nFirefox did not properly prevent a frame in one domain from injecting\ncontent into a sub-frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks (CVE-2006-4568)\n\nFirefox did not load manually opened, blocked popups in the right domain\ncontext, which could lead to cross-site scripting attacks. In order to\nexploit this issue an attacker would need to find a site which would frame\ntheir malicious page and convince the user to manually open a blocked\npopup. (CVE-2006-4569)\n\nUsers of Firefox are advised to upgrade to this update, which contains\nFirefox version 1.5.0.7 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0675", "url": "https://access.redhat.com/errata/RHSA-2006:0675" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "206428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206428" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0675.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T16:39:51+00:00", "generator": { "date": "2024-11-05T16:39:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0675", "initial_release_date": "2006-09-15T06:38:00+00:00", "revision_history": [ { "date": "2006-09-15T06:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:39:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.ia64", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.ia64", "product_id": "firefox-0:1.5.0.7-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.x86_64", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.x86_64", "product_id": "firefox-0:1.5.0.7-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.i386", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.i386", "product_id": "firefox-0:1.5.0.7-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.src", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.src", "product_id": "firefox-0:1.5.0.7-0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.ppc", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.ppc", "product_id": "firefox-0:1.5.0.7-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.s390x", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.s390x", "product_id": "firefox-0:1.5.0.7-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.7-0.1.el4.s390", "product": { "name": "firefox-0:1.5.0.7-0.1.el4.s390", "product_id": "firefox-0:1.5.0.7-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4253", "discovery_date": "2006-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618177" } ], "notes": [ { "category": "description", "text": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4253" }, { "category": "external", "summary": "RHBZ#1618177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618177" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4253", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253" } ], "release_date": "2006-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4340", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618183" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4340" }, { "category": "external", "summary": "RHBZ#1618183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4340", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4565", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618191" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a \"minimal quantifier.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4565" }, { "category": "external", "summary": "RHBZ#1618191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-4566", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618192" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4566" }, { "category": "external", "summary": "RHBZ#1618192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4566", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-4567", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618193" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4567" }, { "category": "external", "summary": "RHBZ#1618193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4567", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4567" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4568", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618194" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 allows remote attackers to bypass the security model and inject content into the sub-frame of another site via targetWindow.frames[n].document.open(), which facilitates spoofing and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4568" }, { "category": "external", "summary": "RHBZ#1618194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618194" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4568", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4569", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618195" } ], "notes": [ { "category": "description", "text": "The popup blocker in Mozilla Firefox before 1.5.0.7 opens the \"blocked popups\" display in the context of the Location bar instead of the subframe from which the popup originated, which might make it easier for remote user-assisted attackers to conduct cross-site scripting (XSS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4569" }, { "category": "external", "summary": "RHBZ#1618195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4569", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4569" } ], "release_date": "2006-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-4571", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "209167" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4571" }, { "category": "external", "summary": "RHBZ#209167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4571", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-0:1.5.0.7-0.1.el4.src", "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.7-0.1.el4.src", "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-0:1.5.0.7-0.1.el4.src", "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-0:1.5.0.7-0.1.el4.src", "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0675" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla" } ] }
rhsa-2006_0677
Vulnerability from csaf_redhat
Published
2006-09-15 06:49
Modified
2024-11-05 16:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Two flaws were found in the way Thunderbird processed certain regular
expressions. A malicious HTML email could cause a crash or possibly
execute arbitrary code as the user running Thunderbird. (CVE-2006-4565,
CVE-2006-4566)
A flaw was found in the Thunderbird auto-update verification system. An
attacker who has the ability to spoof a victim's DNS could get Firefox to
download and install malicious code. In order to exploit this issue an
attacker would also need to get a victim to previously accept an
unverifiable certificate. (CVE-2006-4567)
A flaw was found in the handling of Javascript timed events. A malicious
HTML email could crash the browser or possibly execute arbitrary code as
the user running Thunderbird. (CVE-2006-4253)
Daniel Bleichenbacher recently described an implementation error in RSA
signature verification. For RSA keys with exponent 3 it is possible for an
attacker to forge a signature that which would be incorrectly verified by
the NSS library. (CVE-2006-4340)
A flaw was found in Thunderbird that triggered when a HTML message
contained a remote image pointing to a XBL script. An attacker could have
created a carefully crafted message which would execute Javascript if
certain actions were performed on the email by the recipient, even if
Javascript was disabled. (CVE-2006-4570)
A number of flaws were found in Thunderbird. A malicious HTML email could
cause a crash or possibly execute arbitrary code as the user running
Thunderbird. (CVE-2006-4571)
Users of Thunderbird are advised to upgrade to this update, which contains
Thunderbird version 1.5.0.7 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nTwo flaws were found in the way Thunderbird processed certain regular\nexpressions. A malicious HTML email could cause a crash or possibly\nexecute arbitrary code as the user running Thunderbird. (CVE-2006-4565,\nCVE-2006-4566)\n\nA flaw was found in the Thunderbird auto-update verification system. An\nattacker who has the ability to spoof a victim\u0027s DNS could get Firefox to\ndownload and install malicious code. In order to exploit this issue an\nattacker would also need to get a victim to previously accept an\nunverifiable certificate. (CVE-2006-4567)\n\nA flaw was found in the handling of Javascript timed events. A malicious\nHTML email could crash the browser or possibly execute arbitrary code as\nthe user running Thunderbird. (CVE-2006-4253)\n\nDaniel Bleichenbacher recently described an implementation error in RSA\nsignature verification. For RSA keys with exponent 3 it is possible for an\nattacker to forge a signature that which would be incorrectly verified by\nthe NSS library. (CVE-2006-4340)\n\nA flaw was found in Thunderbird that triggered when a HTML message\ncontained a remote image pointing to a XBL script. An attacker could have\ncreated a carefully crafted message which would execute Javascript if\ncertain actions were performed on the email by the recipient, even if\nJavascript was disabled. (CVE-2006-4570)\n\nA number of flaws were found in Thunderbird. A malicious HTML email could\ncause a crash or possibly execute arbitrary code as the user running\nThunderbird. (CVE-2006-4571)\n\nUsers of Thunderbird are advised to upgrade to this update, which contains\nThunderbird version 1.5.0.7 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0677", "url": "https://access.redhat.com/errata/RHSA-2006:0677" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "206433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206433" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0677.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T16:40:02+00:00", "generator": { "date": "2024-11-05T16:40:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0677", "initial_release_date": "2006-09-15T06:49:00+00:00", "revision_history": [ { "date": "2006-09-15T06:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:40:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.7-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.7-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.7-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.i386", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.i386", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.src", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.src", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.7-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.7-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.7-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.7-0.1.el4.s390", "product": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390", "product_id": "thunderbird-0:1.5.0.7-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.7-0.1.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4253", "discovery_date": "2006-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618177" } ], "notes": [ { "category": "description", "text": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4253" }, { "category": "external", "summary": "RHBZ#1618177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618177" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4253", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253" } ], "release_date": "2006-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4340", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618183" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4340" }, { "category": "external", "summary": "RHBZ#1618183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4340", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4565", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618191" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a \"minimal quantifier.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4565" }, { "category": "external", "summary": "RHBZ#1618191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-4566", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618192" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4566" }, { "category": "external", "summary": "RHBZ#1618192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4566", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-4567", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618193" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4567" }, { "category": "external", "summary": "RHBZ#1618193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4567", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4567" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4570", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618196" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4570" }, { "category": "external", "summary": "RHBZ#1618196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618196" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4570", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4570" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4571", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "209167" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4571" }, { "category": "external", "summary": "RHBZ#209167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4571", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T06:49:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.7-0.1.el4.src", "4AS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.7-0.1.el4.src", "4ES:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.7-0.1.el4.src", "4WS:thunderbird-0:1.5.0.7-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.7-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0677" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla" } ] }
rhsa-2006_0676
Vulnerability from csaf_redhat
Published
2006-09-15 07:41
Modified
2024-11-05 16:39
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Two flaws were found in the way SeaMonkey processed certain regular
expressions. A malicious web page could crash the browser or possibly
execute arbitrary code as the user running SeaMonkey. (CVE-2006-4565,
CVE-2006-4566)
A flaw was found in the handling of Javascript timed events. A malicious
web page could crash the browser or possibly execute arbitrary code as the
user running SeaMonkey. (CVE-2006-4253)
Daniel Bleichenbacher recently described an implementation error in RSA
signature verification. For RSA keys with exponent 3 it is possible for an
attacker to forge a signature that would be incorrectly verified by the NSS
library. SeaMonkey as shipped trusts several root Certificate Authorities
that use exponent 3. An attacker could have created a carefully crafted
SSL certificate which be incorrectly trusted when their site was visited by
a victim. (CVE-2006-4340)
SeaMonkey did not properly prevent a frame in one domain from injecting
content into a sub-frame that belongs to another domain, which facilitates
website spoofing and other attacks (CVE-2006-4568)
A flaw was found in SeaMonkey Messenger triggered when a HTML message
contained a remote image pointing to a XBL script. An attacker could have
created a carefully crafted message which would execute Javascript if
certain actions were performed on the email by the recipient, even if
Javascript was disabled. (CVE-2006-4570)
A number of flaws were found in SeaMonkey. A malicious web page could
crash the browser or possibly execute arbitrary code as the user running
SeaMonkey. (CVE-2006-4571)
Users of SeaMonkey or Mozilla are advised to upgrade to this update, which
contains SeaMonkey version 1.0.5 that corrects these issues.
For users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes
Galeon. Galeon was a web browser based on the Mozilla Gecko layout engine.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nTwo flaws were found in the way SeaMonkey processed certain regular\nexpressions. A malicious web page could crash the browser or possibly\nexecute arbitrary code as the user running SeaMonkey. (CVE-2006-4565,\nCVE-2006-4566)\n\nA flaw was found in the handling of Javascript timed events. A malicious\nweb page could crash the browser or possibly execute arbitrary code as the\nuser running SeaMonkey. (CVE-2006-4253)\n\nDaniel Bleichenbacher recently described an implementation error in RSA\nsignature verification. For RSA keys with exponent 3 it is possible for an\nattacker to forge a signature that would be incorrectly verified by the NSS\nlibrary. SeaMonkey as shipped trusts several root Certificate Authorities\nthat use exponent 3. An attacker could have created a carefully crafted\nSSL certificate which be incorrectly trusted when their site was visited by\na victim. (CVE-2006-4340)\n\nSeaMonkey did not properly prevent a frame in one domain from injecting\ncontent into a sub-frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks (CVE-2006-4568)\n\nA flaw was found in SeaMonkey Messenger triggered when a HTML message\ncontained a remote image pointing to a XBL script. An attacker could have\ncreated a carefully crafted message which would execute Javascript if\ncertain actions were performed on the email by the recipient, even if\nJavascript was disabled. (CVE-2006-4570)\n\nA number of flaws were found in SeaMonkey. A malicious web page could\ncrash the browser or possibly execute arbitrary code as the user running\nSeaMonkey. (CVE-2006-4571)\n\nUsers of SeaMonkey or Mozilla are advised to upgrade to this update, which\ncontains SeaMonkey version 1.0.5 that corrects these issues.\n\nFor users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes\nGaleon. Galeon was a web browser based on the Mozilla Gecko layout engine.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0676", "url": "https://access.redhat.com/errata/RHSA-2006:0676" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "206429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206429" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0676.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T16:39:56+00:00", "generator": { "date": "2024-11-05T16:39:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2006:0676", "initial_release_date": "2006-09-15T07:41:00+00:00", "revision_history": [ { "date": "2006-09-15T07:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:39:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.4.el4.x86_64", "product": { "name": "devhelp-devel-0:0.10-0.4.el4.x86_64", "product_id": "devhelp-devel-0:0.10-0.4.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.4.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "product": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "product_id": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.4.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.4.el4.x86_64", "product": { "name": "devhelp-0:0.10-0.4.el4.x86_64", "product_id": "devhelp-0:0.10-0.4.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.4.el4.i386", "product": { "name": "devhelp-devel-0:0.10-0.4.el4.i386", "product_id": "devhelp-devel-0:0.10-0.4.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.4.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "product": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "product_id": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.4.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.4.el4.i386", "product": { "name": "devhelp-0:0.10-0.4.el4.i386", "product_id": "devhelp-0:0.10-0.4.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.src", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.src", "product_id": "seamonkey-0:1.0.5-0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=src" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.4.el4.src", "product": { "name": "devhelp-0:0.10-0.4.el4.src", "product_id": "devhelp-0:0.10-0.4.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.src", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.src", "product_id": "seamonkey-0:1.0.5-0.1.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.4.el4.ppc", "product": { "name": "devhelp-devel-0:0.10-0.4.el4.ppc", "product_id": "devhelp-devel-0:0.10-0.4.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.4.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "product": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "product_id": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.4.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.4.el4.ppc", "product": { "name": "devhelp-0:0.10-0.4.el4.ppc", "product_id": "devhelp-0:0.10-0.4.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.4.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "product_id": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.5-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "product_id": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.5-0.1.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.4.el4.src" }, "product_reference": "devhelp-0:0.10-0.4.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.src" }, "product_reference": "devhelp-0:0.10-0.4.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.4.el4.src" }, "product_reference": "devhelp-0:0.10-0.4.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.4.el4.src" }, "product_reference": "devhelp-0:0.10-0.4.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.4.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.4.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.4.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.src" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4253", "discovery_date": "2006-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618177" } ], "notes": [ { "category": "description", "text": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4253" }, { "category": "external", "summary": "RHBZ#1618177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618177" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4253", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253" } ], "release_date": "2006-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4340", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618183" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4340" }, { "category": "external", "summary": "RHBZ#1618183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4340", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4565", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618191" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a \"minimal quantifier.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4565" }, { "category": "external", "summary": "RHBZ#1618191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-4566", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618192" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4566" }, { "category": "external", "summary": "RHBZ#1618192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4566", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-4568", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618194" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 allows remote attackers to bypass the security model and inject content into the sub-frame of another site via targetWindow.frames[n].document.open(), which facilitates spoofing and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4568" }, { "category": "external", "summary": "RHBZ#1618194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618194" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4568", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-4570", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618196" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4570" }, { "category": "external", "summary": "RHBZ#1618196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618196" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4570", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4570" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-4571", "discovery_date": "2006-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "209167" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4571" }, { "category": "external", "summary": "RHBZ#209167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4571", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571" } ], "release_date": "2006-09-15T00:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-15T07:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf you experience problems upgrading your seamonkey packages, please run\nthe following command to remove the problematic mozilla packages, and\nre-run up2date:\n\nrpm -e mozilla-nss mozilla-nspr", "product_ids": [ "3AS:seamonkey-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-0:1.0.5-0.1.el3.src", "3AS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.5-0.1.el3.src", "3Desktop:seamonkey-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-0:1.0.5-0.1.el3.src", "3ES:seamonkey-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-0:1.0.5-0.1.el3.src", "3WS:seamonkey-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.5-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.5-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.4.el4.i386", "4AS:devhelp-0:0.10-0.4.el4.ppc", "4AS:devhelp-0:0.10-0.4.el4.src", "4AS:devhelp-0:0.10-0.4.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.4.el4.i386", "4AS:devhelp-devel-0:0.10-0.4.el4.ppc", "4AS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4AS:seamonkey-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-0:1.0.5-0.1.el4.src", "4AS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4AS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4Desktop:devhelp-0:0.10-0.4.el4.i386", "4Desktop:devhelp-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-0:0.10-0.4.el4.src", "4Desktop:devhelp-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.4.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.4.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.4.el4.x86_64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-0:1.0.5-0.1.el4.src", "4Desktop:seamonkey-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4ES:devhelp-0:0.10-0.4.el4.i386", "4ES:devhelp-0:0.10-0.4.el4.ppc", "4ES:devhelp-0:0.10-0.4.el4.src", "4ES:devhelp-0:0.10-0.4.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.4.el4.i386", "4ES:devhelp-devel-0:0.10-0.4.el4.ppc", "4ES:devhelp-devel-0:0.10-0.4.el4.x86_64", "4ES:seamonkey-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-0:1.0.5-0.1.el4.src", "4ES:seamonkey-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4ES:seamonkey-mail-0:1.0.5-0.1.el4.x86_64", "4WS:devhelp-0:0.10-0.4.el4.i386", "4WS:devhelp-0:0.10-0.4.el4.ppc", "4WS:devhelp-0:0.10-0.4.el4.src", "4WS:devhelp-0:0.10-0.4.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.4.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.4.el4.i386", "4WS:devhelp-devel-0:0.10-0.4.el4.ppc", "4WS:devhelp-devel-0:0.10-0.4.el4.x86_64", "4WS:seamonkey-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-0:1.0.5-0.1.el4.src", "4WS:seamonkey-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-chat-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-devel-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.5-0.1.el4.x86_64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.i386", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ia64", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.ppc", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.s390x", "4WS:seamonkey-mail-0:1.0.5-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0676" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla" } ] }
gsd-2006-4566
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\\"), which leads to a buffer over-read.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-4566", "description": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.", "id": "GSD-2006-4566", "references": [ "https://www.suse.com/security/cve/CVE-2006-4566.html", "https://www.debian.org/security/2006/dsa-1210", "https://www.debian.org/security/2006/dsa-1192", "https://www.debian.org/security/2006/dsa-1191", "https://access.redhat.com/errata/RHSA-2006:0677", "https://access.redhat.com/errata/RHSA-2006:0676", "https://access.redhat.com/errata/RHSA-2006:0675", "https://linux.oracle.com/cve/CVE-2006-4566.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-4566" ], "details": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.", "id": "GSD-2006-4566", "modified": "2023-12-13T01:19:51.656344Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-4566", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/22055", "refsource": "MISC", "url": "http://secunia.com/advisories/22055" }, { "name": "http://secunia.com/advisories/22066", "refsource": "MISC", "url": "http://secunia.com/advisories/22066" }, { "name": "http://secunia.com/advisories/22210", "refsource": "MISC", "url": "http://secunia.com/advisories/22210" }, { "name": "http://www.ubuntu.com/usn/usn-350-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "http://www.ubuntu.com/usn/usn-354-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "http://www.vupen.com/english/advisories/2006/3748", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "http://www.vupen.com/english/advisories/2008/0083", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "http://secunia.com/advisories/21906", "refsource": "MISC", "url": "http://secunia.com/advisories/21906" }, { "name": "http://secunia.com/advisories/21915", "refsource": "MISC", "url": "http://secunia.com/advisories/21915" }, { "name": "http://secunia.com/advisories/21916", "refsource": "MISC", "url": "http://secunia.com/advisories/21916" }, { "name": "http://secunia.com/advisories/21939", "refsource": "MISC", "url": "http://secunia.com/advisories/21939" }, { "name": "http://secunia.com/advisories/21940", "refsource": "MISC", "url": "http://secunia.com/advisories/21940" }, { "name": "http://secunia.com/advisories/21949", "refsource": "MISC", "url": "http://secunia.com/advisories/21949" }, { "name": "http://secunia.com/advisories/21950", "refsource": "MISC", "url": "http://secunia.com/advisories/21950" }, { "name": "http://secunia.com/advisories/22001", "refsource": "MISC", "url": "http://secunia.com/advisories/22001" }, { "name": "http://secunia.com/advisories/22025", "refsource": "MISC", "url": "http://secunia.com/advisories/22025" }, { "name": "http://secunia.com/advisories/22036", "refsource": "MISC", "url": "http://secunia.com/advisories/22036" }, { "name": "http://secunia.com/advisories/22056", "refsource": "MISC", "url": "http://secunia.com/advisories/22056" }, { "name": "http://secunia.com/advisories/22074", "refsource": "MISC", "url": "http://secunia.com/advisories/22074" }, { "name": "http://secunia.com/advisories/22088", "refsource": "MISC", "url": "http://secunia.com/advisories/22088" }, { "name": "http://secunia.com/advisories/22195", "refsource": "MISC", "url": "http://secunia.com/advisories/22195" }, { "name": "http://secunia.com/advisories/22247", "refsource": "MISC", "url": "http://secunia.com/advisories/22247" }, { "name": "http://secunia.com/advisories/22274", "refsource": "MISC", "url": "http://secunia.com/advisories/22274" }, { "name": "http://secunia.com/advisories/22299", "refsource": "MISC", "url": "http://secunia.com/advisories/22299" }, { "name": "http://secunia.com/advisories/22422", "refsource": "MISC", "url": "http://secunia.com/advisories/22422" }, { "name": "http://secunia.com/advisories/22849", "refsource": "MISC", "url": "http://secunia.com/advisories/22849" }, { "name": "http://secunia.com/advisories/24711", "refsource": "MISC", "url": "http://secunia.com/advisories/24711" }, { "name": "http://security.gentoo.org/glsa/glsa-200609-19.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "http://security.gentoo.org/glsa/glsa-200610-01.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "name": "http://www.debian.org/security/2006/dsa-1192", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1192" }, { "name": "http://www.debian.org/security/2006/dsa-1210", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1210" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0675.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0676.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0677.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "http://www.securityfocus.com/archive/1/446140/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "name": "http://www.ubuntu.com/usn/usn-351-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "http://www.ubuntu.com/usn/usn-352-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "http://www.us.debian.org/security/2006/dsa-1191", "refsource": "MISC", "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "name": "http://www.vupen.com/english/advisories/2006/3617", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "http://www.vupen.com/english/advisories/2007/1198", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742", "refsource": "MISC", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "https://issues.rpath.com/browse/RPL-640", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "http://www.securityfocus.com/bid/20042", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/20042" }, { "name": "http://secunia.com/advisories/22391", "refsource": "MISC", "url": "http://secunia.com/advisories/22391" }, { "name": "http://security.gentoo.org/glsa/glsa-200610-04.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "name": "http://securitytracker.com/id?1016846", "refsource": "MISC", "url": "http://securitytracker.com/id?1016846" }, { "name": "http://securitytracker.com/id?1016847", "refsource": "MISC", "url": "http://securitytracker.com/id?1016847" }, { "name": "http://securitytracker.com/id?1016848", "refsource": "MISC", "url": "http://securitytracker.com/id?1016848" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "name": "http://www.kb.cert.org/vuls/id/141528", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/141528" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-4566" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "name": "RHSA-2006:0676", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "RHSA-2006:0677", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "21906", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21906" }, { "name": "21949", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21949" }, { "name": "RHSA-2006:0675", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "20042", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/20042" }, { "name": "1016846", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016846" }, { "name": "1016847", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016847" }, { "name": "1016848", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016848" }, { "name": "21915", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21915" }, { "name": "21916", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21916" }, { "name": "21939", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21939" }, { "name": "21940", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21940" }, { "name": "21950", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21950" }, { "name": "20060901-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "USN-350-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "22036", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22036" }, { "name": "VU#141528", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/141528" }, { "name": "22001", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22001" }, { "name": "GLSA-200609-19", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "SUSE-SA:2006:054", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "name": "USN-351-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "USN-352-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "USN-354-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "22025", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22025" }, { "name": "22055", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22055" }, { "name": "22074", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22074" }, { "name": "22088", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22088" }, { "name": "DSA-1191", "refsource": "DEBIAN", "tags": [], "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "name": "GLSA-200610-01", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22210", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22210" }, { "name": "22247", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22247" }, { "name": "22274", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22274" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "name": "DSA-1192", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1192" }, { "name": "GLSA-200610-04", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "name": "22299", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22299" }, { "name": "22391", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22391" }, { "name": "22422", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22422" }, { "name": "DSA-1210", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1210" }, { "name": "22849", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22849" }, { "name": "22056", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22056" }, { "name": "22195", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22195" }, { "name": "https://issues.rpath.com/browse/RPL-640", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "24711", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24711" }, { "name": "MDKSA-2006:168", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "MDKSA-2006:169", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "22066", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22066" }, { "name": "ADV-2006-3617", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "ADV-2007-1198", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "SSRT061181", "refsource": "HP", "tags": [], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "mozilla-backslash-dos(28958)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958" }, { "name": "oval:org.mitre.oval:def:9637", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637" }, { "name": "20060915 rPSA-2006-0169-1 firefox thunderbird", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-17T21:37Z", "publishedDate": "2006-09-15T18:07Z" } } }
ghsa-vr27-vq6j-wvvp
Vulnerability from github
Published
2022-05-03 03:16
Modified
2022-05-03 03:16
Details
Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set ("[\"), which leads to a buffer over-read.
{ "affected": [], "aliases": [ "CVE-2006-4566" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-09-15T18:07:00Z", "severity": "MODERATE" }, "details": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.", "id": "GHSA-vr27-vq6j-wvvp", "modified": "2022-05-03T03:16:30Z", "published": "2022-05-03T03:16:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-640" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637" }, { "type": "WEB", "url": "http://secunia.com/advisories/21906" }, { "type": "WEB", "url": "http://secunia.com/advisories/21915" }, { "type": "WEB", "url": "http://secunia.com/advisories/21916" }, { "type": "WEB", "url": "http://secunia.com/advisories/21939" }, { "type": "WEB", "url": "http://secunia.com/advisories/21940" }, { "type": "WEB", "url": "http://secunia.com/advisories/21949" }, { "type": "WEB", "url": "http://secunia.com/advisories/21950" }, { "type": "WEB", "url": "http://secunia.com/advisories/22001" }, { "type": "WEB", "url": "http://secunia.com/advisories/22025" }, { "type": "WEB", "url": "http://secunia.com/advisories/22036" }, { "type": "WEB", "url": "http://secunia.com/advisories/22055" }, { "type": "WEB", "url": "http://secunia.com/advisories/22056" }, { "type": "WEB", "url": "http://secunia.com/advisories/22066" }, { "type": "WEB", "url": "http://secunia.com/advisories/22074" }, { "type": "WEB", "url": "http://secunia.com/advisories/22088" }, { "type": "WEB", "url": "http://secunia.com/advisories/22195" }, { "type": "WEB", "url": "http://secunia.com/advisories/22210" }, { "type": "WEB", "url": "http://secunia.com/advisories/22247" }, { "type": "WEB", "url": "http://secunia.com/advisories/22274" }, { "type": "WEB", "url": "http://secunia.com/advisories/22299" }, { "type": "WEB", "url": "http://secunia.com/advisories/22391" }, { "type": "WEB", "url": "http://secunia.com/advisories/22422" }, { "type": "WEB", "url": "http://secunia.com/advisories/22849" }, { "type": "WEB", "url": "http://secunia.com/advisories/24711" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016846" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016847" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016848" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1192" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1210" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/141528" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/20042" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "type": "WEB", "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "type": "WEB", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.