Action not permitted
Modal body text goes here.
CVE-2007-1092
Vulnerability from cvelistv5
Published
2007-02-26 17:00
Modified
2024-08-07 12:43
Severity ?
EPSS score ?
Summary
Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:43:22.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0078", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "1017701", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017701" }, { "name": "24395", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24395" }, { "name": "24384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24384" }, { "name": "24457", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24457" }, { "name": "24343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24343" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "22679", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22679" }, { "name": "ie-mozilla-onunload-dos(32647)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" }, { "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html" }, { "name": "VU#393921", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/393921" }, { "name": "24650", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24650" }, { "name": "USN-428-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "2302", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2302" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "SUSE-SA:2007:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "SUSE-SA:2007:022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "mozilla-onunload-code-execution(32648)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" }, { "name": "32103", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/32103" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded" }, { "name": "20070301-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "oval:org.mitre.oval:def:11158", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html" }, { "name": "24333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24333" }, { "name": "MDKSA-2007:050", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "20070202-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "SSA:2007-066-05", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2007:0078", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "1017701", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017701" }, { "name": "24395", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24395" }, { "name": "24384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24384" }, { "name": "24457", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24457" }, { "name": "24343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24343" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "22679", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22679" }, { "name": "ie-mozilla-onunload-dos(32647)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" }, { "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html" }, { "name": "VU#393921", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/393921" }, { "name": "24650", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24650" }, { "name": "USN-428-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "2302", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2302" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "SUSE-SA:2007:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "SUSE-SA:2007:022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "mozilla-onunload-code-execution(32648)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" }, { "name": "32103", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/32103" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded" }, { "name": "20070301-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "oval:org.mitre.oval:def:11158", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html" }, { "name": "24333", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24333" }, { "name": "MDKSA-2007:050", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "20070202-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "SSA:2007-066-05", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1092", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0078", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "1017701", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017701" }, { "name": "24395", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24395" }, { "name": "24384", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24384" }, { "name": "24457", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24457" }, { "name": "24343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24343" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "22679", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22679" }, { "name": "ie-mozilla-onunload-dos(32647)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" }, { "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html" }, { "name": "VU#393921", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/393921" }, { "name": "24650", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24650" }, { "name": "USN-428-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "2302", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2302" }, { "name": "https://issues.rpath.com/browse/RPL-1103", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "SUSE-SA:2007:019", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "SUSE-SA:2007:022", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "mozilla-onunload-code-execution(32648)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" }, { "name": "32103", "refsource": "OSVDB", "url": "http://osvdb.org/32103" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded" }, { "name": "20070301-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "oval:org.mitre.oval:def:11158", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html" }, { "name": "24333", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24333" }, { "name": "MDKSA-2007:050", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "20070202-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "SSA:2007-066-05", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1092", "datePublished": "2007-02-26T17:00:00", "dateReserved": "2007-02-26T00:00:00", "dateUpdated": "2024-08-07T12:43:22.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-1092\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-02-26T17:28:00.000\",\"lastModified\":\"2018-10-16T16:36:37.437\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox 1.5.0.9 y 2.0.0.1, y SeaMonkey versiones anteriores a 1.0.8 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante gestores Javascript onUnload que modifican la estructura de un documento, lo cual dispara corrupci\u00f3n de memoria debido una deficiencia de un enganche (hook) finalize en objetos DOM tipo window.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A524A94E-F19B-42B9-AA8E-171751C339AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D956DC-C73B-439F-8D79-8239207CC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.0.7\",\"matchCriteriaId\":\"0679D9AD-ECEA-4C75-BFED-822F00A49628\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/32103\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24333\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24343\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24384\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24395\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24457\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24650\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/2302\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/393921\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:050\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-08.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_22_mozilla.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0078.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/461024/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/22679\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1017701\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-428-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=371321\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/32647\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/32648\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1103\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-9jg4-hw5g-ph9p
Vulnerability from github
Published
2022-05-03 03:18
Modified
2022-05-03 03:18
Details
Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.
{ "affected": [], "aliases": [ "CVE-2007-1092" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-02-26T17:28:00Z", "severity": "HIGH" }, "details": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.", "id": "GHSA-9jg4-hw5g-ph9p", "modified": "2022-05-03T03:18:04Z", "published": "2022-05-03T03:18:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1103" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "type": "WEB", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "type": "WEB", "url": "http://osvdb.org/32103" }, { "type": "WEB", "url": "http://secunia.com/advisories/24333" }, { "type": "WEB", "url": "http://secunia.com/advisories/24343" }, { "type": "WEB", "url": "http://secunia.com/advisories/24384" }, { "type": "WEB", "url": "http://secunia.com/advisories/24395" }, { "type": "WEB", "url": "http://secunia.com/advisories/24457" }, { "type": "WEB", "url": "http://secunia.com/advisories/24650" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/2302" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/393921" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/22679" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1017701" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-428-1" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2007_0079
Vulnerability from csaf_redhat
Published
2007-02-23 21:06
Modified
2024-11-05 16:42
Summary
Red Hat Security Advisory: Firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A malicious web page could execute JavaScript code in such
a way that may result in Firefox crashing or executing arbitrary code as
the user running Firefox. (CVE-2007-0775, CVE-2007-0777)
Several cross-site scripting (XSS) flaws were found in the way Firefox
processed certain malformed web pages. A malicious web page could display
misleading information which may result in a user unknowingly divulging
sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,
CVE-2007-0996)
A flaw was found in the way Firefox cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-0778)
A flaw was found in the way Firefox displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking a
user into thinking they are visiting a different site. (CVE-2007-0779)
Two flaws were found in the way Firefox displayed blocked popup windows. If
a user can be convinced to open a blocked popup, it is possible to read
arbitrary local files, or conduct an XSS attack against the user.
(CVE-2007-0780, CVE-2007-0800)
Two buffer overflow flaws were found in the Network Security Services (NSS)
code for processing the SSLv2 protocol. Connecting to a malicious secure
web server could cause the execution of arbitrary code as the user running
Firefox. (CVE-2007-0008, CVE-2007-0009)
A flaw was found in the way Firefox handled the "location.hostname" value
during certain browser domain checks. This flaw could allow a malicious web
site to set domain cookies for an arbitrary site, or possibly perform an
XSS attack. (CVE-2007-0981)
Users of Firefox are advised to upgrade to these erratum packages, which
contain Firefox version 1.5.0.10 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A malicious web page could execute JavaScript code in such\na way that may result in Firefox crashing or executing arbitrary code as\nthe user running Firefox. (CVE-2007-0775, CVE-2007-0777)\n\nSeveral cross-site scripting (XSS) flaws were found in the way Firefox\nprocessed certain malformed web pages. A malicious web page could display\nmisleading information which may result in a user unknowingly divulging\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\nCVE-2007-0996)\n\nA flaw was found in the way Firefox cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-0778)\n\nA flaw was found in the way Firefox displayed certain web content. A\nmalicious web page could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking a\nuser into thinking they are visiting a different site. (CVE-2007-0779)\n\nTwo flaws were found in the way Firefox displayed blocked popup windows. If\na user can be convinced to open a blocked popup, it is possible to read\narbitrary local files, or conduct an XSS attack against the user.\n(CVE-2007-0780, CVE-2007-0800)\n\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\nweb server could cause the execution of arbitrary code as the user running\nFirefox. (CVE-2007-0008, CVE-2007-0009)\n\nA flaw was found in the way Firefox handled the \"location.hostname\" value\nduring certain browser domain checks. This flaw could allow a malicious web\nsite to set domain cookies for an arbitrary site, or possibly perform an\nXSS attack. (CVE-2007-0981)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain Firefox version 1.5.0.10 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0079", "url": "https://access.redhat.com/errata/RHSA-2007:0079" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "202352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202352" }, { "category": "external", "summary": "229802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0079.json" } ], "title": "Red Hat Security Advisory: Firefox security update", "tracking": { "current_release_date": "2024-11-05T16:42:00+00:00", "generator": { "date": "2024-11-05T16:42:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0079", "initial_release_date": "2007-02-23T21:06:00+00:00", "revision_history": [ { "date": "2007-02-23T21:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-02-23T16:06:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:42:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.ia64", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.ia64", "product_id": "firefox-0:1.5.0.10-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "product_id": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.10-0.1.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.src", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.src", "product_id": "firefox-0:1.5.0.10-0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.x86_64", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.x86_64", "product_id": "firefox-0:1.5.0.10-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.10-0.1.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.i386", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.i386", "product_id": "firefox-0:1.5.0.10-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "product_id": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.10-0.1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.ppc", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.ppc", "product_id": "firefox-0:1.5.0.10-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "product_id": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.10-0.1.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.s390x", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.s390x", "product_id": "firefox-0:1.5.0.10-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "product_id": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.10-0.1.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.10-0.1.el4.s390", "product": { "name": "firefox-0:1.5.0.10-0.1.el4.s390", "product_id": "firefox-0:1.5.0.10-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.10-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "product_id": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.10-0.1.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.src" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6077", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618236" } ], "notes": [ { "category": "description", "text": "The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Passcard Manager in Netscape 8.1.2 and possibly other versions, do not properly verify that an ACTION URL in a FORM element containing a password INPUT element matches the web site for which the user stored a password, which allows remote attackers to obtain passwords via a password INPUT element on a different web page located on the web site intended for this password.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6077" }, { "category": "external", "summary": "RHBZ#1618236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6077", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6077" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0008", "discovery_date": "2006-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "565576" } ], "notes": [ { "category": "description", "text": "Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the \"Master Secret\", which results in a heap-based overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "NSS: SSLv2 protocol buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0008" }, { "category": "external", "summary": "RHBZ#565576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0008" } ], "release_date": "2007-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NSS: SSLv2 protocol buffer overflows" }, { "cve": "CVE-2007-0009", "discovery_date": "2006-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "565576" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid \"Client Master Key\" length values.", "title": "Vulnerability description" }, { "category": "summary", "text": "NSS: SSLv2 protocol buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0009" }, { "category": "external", "summary": "RHBZ#565576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0009", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0009" } ], "release_date": "2007-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NSS: SSLv2 protocol buffer overflows" }, { "cve": "CVE-2007-0775", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618273" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0775" }, { "category": "external", "summary": "RHBZ#1618273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0775", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0775" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0777", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618275" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0777" }, { "category": "external", "summary": "RHBZ#1618275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0777", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0777" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0778", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618276" } ], "notes": [ { "category": "description", "text": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0778" }, { "category": "external", "summary": "RHBZ#1618276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618276" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0778" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0779", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618277" } ], "notes": [ { "category": "description", "text": "GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0779" }, { "category": "external", "summary": "RHBZ#1618277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0779", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0779" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0780", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618278" } ], "notes": [ { "category": "description", "text": "browser.js in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 uses the requesting URI to identify child windows, which allows remote attackers to conduct cross-site scripting (XSS) attacks by opening a blocked popup originating from a javascript: URI in combination with multiple frames having the same data: URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0780" }, { "category": "external", "summary": "RHBZ#1618278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0780", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0780" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0800", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618279" } ], "notes": [ { "category": "description", "text": "Cross-zone vulnerability in Mozilla Firefox 1.5.0.9 considers blocked popups to have an internal zone origin, which allows user-assisted remote attackers to cross zone restrictions and read arbitrary file:// URIs by convincing a user to show a blocked popup.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0800" }, { "category": "external", "summary": "RHBZ#1618279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0800" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0981", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "229253" } ], "notes": [ { "category": "description", "text": "Mozilla based browsers, including Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8, allow remote attackers to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code.", "title": "Vulnerability description" }, { "category": "summary", "text": ": seamonkey cookie setting / same-domain bypass vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0981" }, { "category": "external", "summary": "RHBZ#229253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0981", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0981" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0981", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0981" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": ": seamonkey cookie setting / same-domain bypass vulnerability" }, { "cve": "CVE-2007-0994", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618286" } ], "notes": [ { "category": "description", "text": "A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0994" }, { "category": "external", "summary": "RHBZ#1618286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0994", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0994" } ], "release_date": "2007-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0995", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618287" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 ignores trailing invalid HTML characters in attribute names, which allows remote attackers to bypass content filters that use regular expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0995" }, { "category": "external", "summary": "RHBZ#1618287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0995" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0996", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618288" } ], "notes": [ { "category": "description", "text": "The child frames in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 inherit the default charset from the parent window, which allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated using the UTF-7 character set.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0996" }, { "category": "external", "summary": "RHBZ#1618288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618288" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0996" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-1092", "discovery_date": "2007-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618293" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1092" }, { "category": "external", "summary": "RHBZ#1618293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1092", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-23T21:06:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-0:1.5.0.10-0.1.el4.src", "4AS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-0:1.5.0.10-0.1.el4.src", "4Desktop:firefox-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-0:1.5.0.10-0.1.el4.src", "4ES:firefox-0:1.5.0.10-0.1.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-0:1.5.0.10-0.1.el4.src", "4WS:firefox-0:1.5.0.10-0.1.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0079" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2007_0077
Vulnerability from csaf_redhat
Published
2007-02-24 02:41
Modified
2024-11-05 16:41
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
[Updated 26 February 2007]
Packages for Red Hat Enterprise Linux 4 have been updated to correct an
issue which prevented Evolution and other applications linked against the
NSS library from functioning.
[Updated 12 March 2007]
Packages for Red Hat Enterprise Linux 2.1 and 3 have been updated to
correct an issue which prevented Evolution and other applications linked
against the NSS library from functioning.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A malicious web page could execute JavaScript code in such
a way that may result in SeaMonkey crashing or executing arbitrary code as
the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)
Several cross-site scripting (XSS) flaws were found in the way SeaMonkey
processed certain malformed web pages. A malicious web page could display
misleading information which may result in a user unknowingly divulging
sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,
CVE-2007-0996)
A flaw was found in the way SeaMonkey cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-0778)
A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking a
user into thinking they are visiting a different site. (CVE-2007-0779)
Two flaws were found in the way SeaMonkey displayed blocked popup windows.
If a user can be convinced to open a blocked popup, it is possible to read
arbitrary local files, or conduct an XSS attack against the user.
(CVE-2007-0780, CVE-2007-0800)
Two buffer overflow flaws were found in the Network Security Services (NSS)
code for processing the SSLv2 protocol. Connecting to a malicious secure
web server could cause the execution of arbitrary code as the user running
SeaMonkey. (CVE-2007-0008, CVE-2007-0009)
A flaw was found in the way SeaMonkey handled the "location.hostname" value
during certain browser domain checks. This flaw could allow a malicious web
site to set domain cookies for an arbitrary site, or possibly perform an
XSS attack. (CVE-2007-0981)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.8 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.\n\n[Updated 26 February 2007]\nPackages for Red Hat Enterprise Linux 4 have been updated to correct an\nissue which prevented Evolution and other applications linked against the\nNSS library from functioning.\n\n[Updated 12 March 2007]\nPackages for Red Hat Enterprise Linux 2.1 and 3 have been updated to\ncorrect an issue which prevented Evolution and other applications linked\nagainst the NSS library from functioning.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A malicious web page could execute JavaScript code in such\na way that may result in SeaMonkey crashing or executing arbitrary code as\nthe user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)\n\nSeveral cross-site scripting (XSS) flaws were found in the way SeaMonkey\nprocessed certain malformed web pages. A malicious web page could display\nmisleading information which may result in a user unknowingly divulging\nsensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,\nCVE-2007-0996)\n\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-0778)\n\nA flaw was found in the way SeaMonkey displayed certain web content. A\nmalicious web page could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking a\nuser into thinking they are visiting a different site. (CVE-2007-0779)\n\nTwo flaws were found in the way SeaMonkey displayed blocked popup windows.\nIf a user can be convinced to open a blocked popup, it is possible to read\narbitrary local files, or conduct an XSS attack against the user.\n(CVE-2007-0780, CVE-2007-0800)\n\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\nweb server could cause the execution of arbitrary code as the user running\nSeaMonkey. (CVE-2007-0008, CVE-2007-0009)\n\nA flaw was found in the way SeaMonkey handled the \"location.hostname\" value\nduring certain browser domain checks. This flaw could allow a malicious web\nsite to set domain cookies for an arbitrary site, or possibly perform an\nXSS attack. (CVE-2007-0981)\n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain SeaMonkey version 1.0.8 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0077", "url": "https://access.redhat.com/errata/RHSA-2007:0077" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "204589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204589" }, { "category": "external", "summary": "229805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229805" }, { "category": "external", "summary": "229987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229987" }, { "category": "external", "summary": "230158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=230158" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0077.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T16:41:50+00:00", "generator": { "date": "2024-11-05T16:41:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0077", "initial_release_date": "2007-02-24T02:41:00+00:00", "revision_history": [ { "date": "2007-02-24T02:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-03-13T11:30:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:41:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.10-0.7.el4.src", "product": { "name": "devhelp-0:0.10-0.7.el4.src", "product_id": "devhelp-0:0.10-0.7.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.7.el4?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.src", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.src", "product_id": "seamonkey-0:1.0.8-0.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.src", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.src", "product_id": "seamonkey-0:1.0.8-0.2.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el2.src", "product": { "name": "seamonkey-0:1.0.8-0.2.el2.src", "product_id": "seamonkey-0:1.0.8-0.2.el2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.10-0.7.el4.x86_64", "product": { "name": "devhelp-0:0.10-0.7.el4.x86_64", "product_id": "devhelp-0:0.10-0.7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "product": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "product_id": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.7.el4.x86_64", "product": { "name": "devhelp-devel-0:0.10-0.7.el4.x86_64", "product_id": "devhelp-devel-0:0.10-0.7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.10-0.7.el4.i386", "product": { "name": "devhelp-0:0.10-0.7.el4.i386", "product_id": "devhelp-0:0.10-0.7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.7.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "product": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "product_id": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.7.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.7.el4.i386", "product": { "name": "devhelp-devel-0:0.10-0.7.el4.i386", "product_id": "devhelp-devel-0:0.10-0.7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.10-0.7.el4.ppc", "product": { "name": "devhelp-0:0.10-0.7.el4.ppc", "product_id": "devhelp-0:0.10-0.7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.7.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "product": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "product_id": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.7.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.7.el4.ppc", "product": { "name": "devhelp-devel-0:0.10-0.7.el4.ppc", "product_id": "devhelp-devel-0:0.10-0.7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.8-0.2.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.8-0.2.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.8-0.2.el2.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.8-0.2.el2.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.8-0.2.el2.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.8-0.2.el2.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el2.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.7.el4.src" }, "product_reference": "devhelp-0:0.10-0.7.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.7.el4.src" }, "product_reference": "devhelp-0:0.10-0.7.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.7.el4.src" }, "product_reference": "devhelp-0:0.10-0.7.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.7.el4.src" }, "product_reference": "devhelp-0:0.10-0.7.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.7.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.7.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.src" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6077", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618236" } ], "notes": [ { "category": "description", "text": "The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Passcard Manager in Netscape 8.1.2 and possibly other versions, do not properly verify that an ACTION URL in a FORM element containing a password INPUT element matches the web site for which the user stored a password, which allows remote attackers to obtain passwords via a password INPUT element on a different web page located on the web site intended for this password.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6077" }, { "category": "external", "summary": "RHBZ#1618236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6077", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6077" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0008", "discovery_date": "2006-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "565576" } ], "notes": [ { "category": "description", "text": "Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the \"Master Secret\", which results in a heap-based overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "NSS: SSLv2 protocol buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0008" }, { "category": "external", "summary": "RHBZ#565576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0008" } ], "release_date": "2007-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NSS: SSLv2 protocol buffer overflows" }, { "cve": "CVE-2007-0009", "discovery_date": "2006-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "565576" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid \"Client Master Key\" length values.", "title": "Vulnerability description" }, { "category": "summary", "text": "NSS: SSLv2 protocol buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0009" }, { "category": "external", "summary": "RHBZ#565576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0009", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0009" } ], "release_date": "2007-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NSS: SSLv2 protocol buffer overflows" }, { "cve": "CVE-2007-0775", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618273" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0775" }, { "category": "external", "summary": "RHBZ#1618273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0775", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0775" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0777", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618275" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0777" }, { "category": "external", "summary": "RHBZ#1618275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0777", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0777" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0778", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618276" } ], "notes": [ { "category": "description", "text": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0778" }, { "category": "external", "summary": "RHBZ#1618276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618276" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0778" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0779", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618277" } ], "notes": [ { "category": "description", "text": "GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0779" }, { "category": "external", "summary": "RHBZ#1618277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0779", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0779" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0780", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618278" } ], "notes": [ { "category": "description", "text": "browser.js in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 uses the requesting URI to identify child windows, which allows remote attackers to conduct cross-site scripting (XSS) attacks by opening a blocked popup originating from a javascript: URI in combination with multiple frames having the same data: URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0780" }, { "category": "external", "summary": "RHBZ#1618278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0780", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0780" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0800", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618279" } ], "notes": [ { "category": "description", "text": "Cross-zone vulnerability in Mozilla Firefox 1.5.0.9 considers blocked popups to have an internal zone origin, which allows user-assisted remote attackers to cross zone restrictions and read arbitrary file:// URIs by convincing a user to show a blocked popup.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0800" }, { "category": "external", "summary": "RHBZ#1618279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0800" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0981", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "229253" } ], "notes": [ { "category": "description", "text": "Mozilla based browsers, including Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8, allow remote attackers to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code.", "title": "Vulnerability description" }, { "category": "summary", "text": ": seamonkey cookie setting / same-domain bypass vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0981" }, { "category": "external", "summary": "RHBZ#229253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0981", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0981" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0981", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0981" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": ": seamonkey cookie setting / same-domain bypass vulnerability" }, { "cve": "CVE-2007-0994", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618286" } ], "notes": [ { "category": "description", "text": "A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0994" }, { "category": "external", "summary": "RHBZ#1618286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0994", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0994" } ], "release_date": "2007-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0995", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618287" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 ignores trailing invalid HTML characters in attribute names, which allows remote attackers to bypass content filters that use regular expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0995" }, { "category": "external", "summary": "RHBZ#1618287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0995" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0996", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618288" } ], "notes": [ { "category": "description", "text": "The child frames in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 inherit the default charset from the parent window, which allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated using the UTF-7 character set.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0996" }, { "category": "external", "summary": "RHBZ#1618288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618288" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0996" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-1092", "discovery_date": "2007-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618293" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1092" }, { "category": "external", "summary": "RHBZ#1618293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1092", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-1282", "discovery_date": "2007-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618295" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Thunderbird before 1.5.0.10 and SeaMonkey before 1.0.8 allows remote attackers to trigger a buffer overflow and possibly execute arbitrary code via a text/enhanced or text/richtext e-mail message with an extremely long line.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1282" }, { "category": "external", "summary": "RHBZ#1618295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1282", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1282" } ], "release_date": "2007-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-24T02:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "2.1AS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-0:1.0.8-0.2.el2.src", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-0:1.0.8-0.2.el2.src", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-0:1.0.8-0.2.el2.src", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-0:1.0.8-0.2.el2.src", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-chat-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-mail-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-0:1.0.8-0.2.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.8-0.2.el2.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-0:1.0.8-0.2.el3.src", "3AS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-0:1.0.8-0.2.el3.src", "3Desktop:seamonkey-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-0:1.0.8-0.2.el3.src", "3ES:seamonkey-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-0:1.0.8-0.2.el3.src", "3WS:seamonkey-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-chat-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-mail-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-0:1.0.8-0.2.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.8-0.2.el3.x86_64", "4AS:devhelp-0:0.10-0.7.el4.i386", "4AS:devhelp-0:0.10-0.7.el4.ppc", "4AS:devhelp-0:0.10-0.7.el4.src", "4AS:devhelp-0:0.10-0.7.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.7.el4.i386", "4AS:devhelp-devel-0:0.10-0.7.el4.ppc", "4AS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4AS:seamonkey-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-0:1.0.8-0.2.el4.src", "4AS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4AS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.7.el4.i386", "4Desktop:devhelp-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-0:0.10-0.7.el4.src", "4Desktop:devhelp-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.7.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.7.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.7.el4.x86_64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-0:1.0.8-0.2.el4.src", "4Desktop:seamonkey-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4ES:devhelp-0:0.10-0.7.el4.i386", "4ES:devhelp-0:0.10-0.7.el4.ppc", "4ES:devhelp-0:0.10-0.7.el4.src", "4ES:devhelp-0:0.10-0.7.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.7.el4.i386", "4ES:devhelp-devel-0:0.10-0.7.el4.ppc", "4ES:devhelp-devel-0:0.10-0.7.el4.x86_64", "4ES:seamonkey-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-0:1.0.8-0.2.el4.src", "4ES:seamonkey-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4ES:seamonkey-mail-0:1.0.8-0.2.el4.x86_64", "4WS:devhelp-0:0.10-0.7.el4.i386", "4WS:devhelp-0:0.10-0.7.el4.ppc", "4WS:devhelp-0:0.10-0.7.el4.src", "4WS:devhelp-0:0.10-0.7.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.7.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.7.el4.i386", "4WS:devhelp-devel-0:0.10-0.7.el4.ppc", "4WS:devhelp-devel-0:0.10-0.7.el4.x86_64", "4WS:seamonkey-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-0:1.0.8-0.2.el4.src", "4WS:seamonkey-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-chat-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-devel-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.8-0.2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.i386", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ia64", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.ppc", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.s390x", "4WS:seamonkey-mail-0:1.0.8-0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0077" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2007_0078
Vulnerability from csaf_redhat
Published
2007-03-02 18:27
Modified
2024-11-05 16:41
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
[Updated 06 March 2007]
Updated text description to add CVE-2007-1282 and remove CVE-2007-0994,
which was mistakenly listed as affecting Thunderbird. No changes have been
made to these erratum packages.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A malicious HTML mail message could execute JavaScript
code in such a way that may result in Thunderbird crashing or executing
arbitrary code as the user running Thunderbird. JavaScript support is
disabled by default in Thunderbird; these issues are not exploitable unless
the user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092)
A flaw was found in the way Thunderbird processed text/enhanced and
text/richtext formatted mail message. A specially crafted mail message
could execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2007-1282)
Several cross-site scripting (XSS) flaws were found in the way Thunderbird
processed certain malformed HTML mail messages. A malicious HTML mail
message could display misleading information which may result in a user
unknowingly divulging sensitive information such as a password.
(CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)
A flaw was found in the way Thunderbird cached web content on the local
disk. A malicious HTML mail message may be able to inject arbitrary HTML
into a browsing session if the user reloads a targeted site. (CVE-2007-0778)
A flaw was found in the way Thunderbird displayed certain web content. A
malicious HTML mail message could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking a
user into thinking they are visiting a different site. (CVE-2007-0779)
Two flaws were found in the way Thunderbird displayed blocked popup
windows. If a user can be convinced to open a blocked popup, it is possible
to read arbitrary local files, or conduct an XSS attack against the user.
(CVE-2007-0780, CVE-2007-0800)
Two buffer overflow flaws were found in the Network Security Services (NSS)
code for processing the SSLv2 protocol. Connecting to a malicious secure
web server could cause the execution of arbitrary code as the user running
Thunderbird. (CVE-2007-0008, CVE-2007-0009)
A flaw was found in the way Thunderbird handled the "location.hostname"
value during certain browser domain checks. This flaw could allow a
malicious HTML mail message to set domain cookies for an arbitrary site, or
possibly perform an XSS attack. (CVE-2007-0981)
Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.10 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.\n\n[Updated 06 March 2007]\nUpdated text description to add CVE-2007-1282 and remove CVE-2007-0994,\nwhich was mistakenly listed as affecting Thunderbird. No changes have been\nmade to these erratum packages.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A malicious HTML mail message could execute JavaScript\ncode in such a way that may result in Thunderbird crashing or executing\narbitrary code as the user running Thunderbird. JavaScript support is\ndisabled by default in Thunderbird; these issues are not exploitable unless\nthe user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092)\n\nA flaw was found in the way Thunderbird processed text/enhanced and\ntext/richtext formatted mail message. A specially crafted mail message\ncould execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2007-1282)\n\nSeveral cross-site scripting (XSS) flaws were found in the way Thunderbird\nprocessed certain malformed HTML mail messages. A malicious HTML mail\nmessage could display misleading information which may result in a user\nunknowingly divulging sensitive information such as a password.\n(CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)\n\nA flaw was found in the way Thunderbird cached web content on the local\ndisk. A malicious HTML mail message may be able to inject arbitrary HTML\ninto a browsing session if the user reloads a targeted site. (CVE-2007-0778)\n\nA flaw was found in the way Thunderbird displayed certain web content. A\nmalicious HTML mail message could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking a\nuser into thinking they are visiting a different site. (CVE-2007-0779)\n\nTwo flaws were found in the way Thunderbird displayed blocked popup\nwindows. If a user can be convinced to open a blocked popup, it is possible\nto read arbitrary local files, or conduct an XSS attack against the user.\n(CVE-2007-0780, CVE-2007-0800)\n\nTwo buffer overflow flaws were found in the Network Security Services (NSS)\ncode for processing the SSLv2 protocol. Connecting to a malicious secure\nweb server could cause the execution of arbitrary code as the user running\nThunderbird. (CVE-2007-0008, CVE-2007-0009)\n\nA flaw was found in the way Thunderbird handled the \"location.hostname\"\nvalue during certain browser domain checks. This flaw could allow a\nmalicious HTML mail message to set domain cookies for an arbitrary site, or\npossibly perform an XSS attack. (CVE-2007-0981)\n\nUsers of Thunderbird are advised to apply this update, which contains\nThunderbird version 1.5.0.10 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0078", "url": "https://access.redhat.com/errata/RHSA-2007:0078" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "166574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=166574" }, { "category": "external", "summary": "204453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=204453" }, { "category": "external", "summary": "230542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=230542" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0078.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T16:41:57+00:00", "generator": { "date": "2024-11-05T16:41:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0078", "initial_release_date": "2007-03-02T18:27:00+00:00", "revision_history": [ { "date": "2007-03-02T18:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-03-06T18:03:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:41:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.10-0.1.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.src", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.src", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.10-0.1.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.i386", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.i386", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.10-0.1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.10-0.1.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.10-0.1.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.10-0.1.el4.s390", "product": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390", "product_id": "thunderbird-0:1.5.0.10-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.10-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.10-0.1.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6077", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618236" } ], "notes": [ { "category": "description", "text": "The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Passcard Manager in Netscape 8.1.2 and possibly other versions, do not properly verify that an ACTION URL in a FORM element containing a password INPUT element matches the web site for which the user stored a password, which allows remote attackers to obtain passwords via a password INPUT element on a different web page located on the web site intended for this password.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6077" }, { "category": "external", "summary": "RHBZ#1618236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6077", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6077" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0008", "discovery_date": "2006-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "565576" } ], "notes": [ { "category": "description", "text": "Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the \"Master Secret\", which results in a heap-based overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "NSS: SSLv2 protocol buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0008" }, { "category": "external", "summary": "RHBZ#565576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0008" } ], "release_date": "2007-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NSS: SSLv2 protocol buffer overflows" }, { "cve": "CVE-2007-0009", "discovery_date": "2006-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "565576" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid \"Client Master Key\" length values.", "title": "Vulnerability description" }, { "category": "summary", "text": "NSS: SSLv2 protocol buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0009" }, { "category": "external", "summary": "RHBZ#565576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0009", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0009" } ], "release_date": "2007-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NSS: SSLv2 protocol buffer overflows" }, { "cve": "CVE-2007-0775", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618273" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0775" }, { "category": "external", "summary": "RHBZ#1618273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0775", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0775" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0777", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618275" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0777" }, { "category": "external", "summary": "RHBZ#1618275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0777", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0777" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-0778", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618276" } ], "notes": [ { "category": "description", "text": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0778" }, { "category": "external", "summary": "RHBZ#1618276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618276" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0778" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0779", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618277" } ], "notes": [ { "category": "description", "text": "GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0779" }, { "category": "external", "summary": "RHBZ#1618277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0779", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0779" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0780", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618278" } ], "notes": [ { "category": "description", "text": "browser.js in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 uses the requesting URI to identify child windows, which allows remote attackers to conduct cross-site scripting (XSS) attacks by opening a blocked popup originating from a javascript: URI in combination with multiple frames having the same data: URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0780" }, { "category": "external", "summary": "RHBZ#1618278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0780", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0780" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0800", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618279" } ], "notes": [ { "category": "description", "text": "Cross-zone vulnerability in Mozilla Firefox 1.5.0.9 considers blocked popups to have an internal zone origin, which allows user-assisted remote attackers to cross zone restrictions and read arbitrary file:// URIs by convincing a user to show a blocked popup.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0800" }, { "category": "external", "summary": "RHBZ#1618279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0800" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0981", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "229253" } ], "notes": [ { "category": "description", "text": "Mozilla based browsers, including Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8, allow remote attackers to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code.", "title": "Vulnerability description" }, { "category": "summary", "text": ": seamonkey cookie setting / same-domain bypass vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0981" }, { "category": "external", "summary": "RHBZ#229253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0981", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0981" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0981", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0981" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": ": seamonkey cookie setting / same-domain bypass vulnerability" }, { "cve": "CVE-2007-0995", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618287" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 ignores trailing invalid HTML characters in attribute names, which allows remote attackers to bypass content filters that use regular expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0995" }, { "category": "external", "summary": "RHBZ#1618287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0995" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0996", "discovery_date": "2007-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618288" } ], "notes": [ { "category": "description", "text": "The child frames in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 inherit the default charset from the parent window, which allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated using the UTF-7 character set.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0996" }, { "category": "external", "summary": "RHBZ#1618288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618288" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0996" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-1092", "discovery_date": "2007-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618293" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1092" }, { "category": "external", "summary": "RHBZ#1618293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1092", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092" } ], "release_date": "2007-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-1282", "discovery_date": "2007-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618295" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Thunderbird before 1.5.0.10 and SeaMonkey before 1.0.8 allows remote attackers to trigger a buffer overflow and possibly execute arbitrary code via a text/enhanced or text/richtext e-mail message with an extremely long line.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1282" }, { "category": "external", "summary": "RHBZ#1618295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1282", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1282" } ], "release_date": "2007-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-02T18:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.10-0.1.el4.src", "4AS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.10-0.1.el4.src", "4ES:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.10-0.1.el4.src", "4WS:thunderbird-0:1.5.0.10-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.10-0.1.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0078" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
gsd-2007-1092
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-1092", "description": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.", "id": "GSD-2007-1092", "references": [ "https://www.suse.com/security/cve/CVE-2007-1092.html", "https://access.redhat.com/errata/RHSA-2007:0079", "https://access.redhat.com/errata/RHSA-2007:0078", "https://access.redhat.com/errata/RHSA-2007:0077", "https://linux.oracle.com/cve/CVE-2007-1092.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-1092" ], "details": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.", "id": "GSD-2007-1092", "modified": "2023-12-13T01:21:39.841505Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1092", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0078", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "1017701", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017701" }, { "name": "24395", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24395" }, { "name": "24384", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24384" }, { "name": "24457", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24457" }, { "name": "24343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24343" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "22679", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22679" }, { "name": "ie-mozilla-onunload-dos(32647)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" }, { "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html" }, { "name": "VU#393921", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/393921" }, { "name": "24650", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24650" }, { "name": "USN-428-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "2302", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2302" }, { "name": "https://issues.rpath.com/browse/RPL-1103", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "SUSE-SA:2007:019", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "SUSE-SA:2007:022", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "mozilla-onunload-code-execution(32648)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" }, { "name": "32103", "refsource": "OSVDB", "url": "http://osvdb.org/32103" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded" }, { "name": "20070301-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "oval:org.mitre.oval:def:11158", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html" }, { "name": "24333", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24333" }, { "name": "MDKSA-2007:050", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "20070202-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "SSA:2007-066-05", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1092" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321" }, { "name": "VU#393921", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/393921" }, { "name": "22679", "refsource": "BID", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/22679" }, { "name": "https://issues.rpath.com/browse/RPL-1103", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "RHSA-2007:0078", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "SUSE-SA:2007:019", "refsource": "SUSE", "tags": [], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "USN-428-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "1017701", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1017701" }, { "name": "24333", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24333" }, { "name": "24343", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24343" }, { "name": "24395", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24395" }, { "name": "24384", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24384" }, { "name": "20070301-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "24650", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24650" }, { "name": "MDKSA-2007:050", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "SSA:2007-066-05", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "name": "SUSE-SA:2007:022", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "24457", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24457" }, { "name": "2302", "refsource": "SREASON", "tags": [], "url": "http://securityreason.com/securityalert/2302" }, { "name": "20070202-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "refsource": "FULLDISC", "tags": [], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html" }, { "name": "32103", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/32103" }, { "name": "HPSBUX02153", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html" }, { "name": "mozilla-onunload-code-execution(32648)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" }, { "name": "ie-mozilla-onunload-dos(32647)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" }, { "name": "oval:org.mitre.oval:def:11158", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158" }, { "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-16T16:36Z", "publishedDate": "2007-02-26T17:28Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.